Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WTvNL75dCr.exe

Overview

General Information

Sample name:WTvNL75dCr.exe
renamed because original name is a hash value
Original sample name:94b19d2d17eeb9168cb11f97d532ee65962f70a2c1249f3abfc8625c8c3193f8.exe
Analysis ID:1578193
MD5:41d0bfe78163967efad3c207926add4b
SHA1:c9bc16bc1e3a6ec027a83b1efa0fc4c4a6234bf3
SHA256:94b19d2d17eeb9168cb11f97d532ee65962f70a2c1249f3abfc8625c8c3193f8
Tags:exeuser-JAMESWT_MHT
Infos:

Detection

Python BackDoor
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Python BackDoor
AI detected suspicious sample
Opens network shares
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • WTvNL75dCr.exe (PID: 6932 cmdline: "C:\Users\user\Desktop\WTvNL75dCr.exe" MD5: 41D0BFE78163967EFAD3C207926ADD4B)
    • WTvNL75dCr.exe (PID: 7092 cmdline: "C:\Users\user\Desktop\WTvNL75dCr.exe" MD5: 41D0BFE78163967EFAD3C207926ADD4B)
      • systeminfo.exe (PID: 2080 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 916 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • cmd.exe (PID: 6240 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7052 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 4324 cmdline: C:\Windows\system32\WerFault.exe -u -p 7092 -s 892 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
    00000001.00000003.1775945211.000002B82CEC0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
      Process Memory Space: WTvNL75dCr.exe PID: 7092JoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.1% probability
        Source: WTvNL75dCr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: WTvNL75dCr.exe, 00000000.00000003.1735629910.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734800745.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: WTvNL75dCr.exe, 00000001.00000002.2515426799.00007FFDFF237000.00000002.00000001.01000000.0000001A.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: WTvNL75dCr.exe, 00000000.00000003.1705740251.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2519940745.00007FFE130C3000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: WTvNL75dCr.exe, 00000001.00000002.2516256862.00007FFDFF2C5000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: WTvNL75dCr.exe, 00000001.00000002.2517038952.00007FFE007E5000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: WTvNL75dCr.exe, 00000001.00000002.2510935168.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: WTvNL75dCr.exe, 00000000.00000003.1735629910.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: WTvNL75dCr.exe, 00000000.00000003.1735519618.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: WTvNL75dCr.exe, 00000001.00000002.2510100591.00007FFDFAAE2000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: WTvNL75dCr.exe, 00000001.00000002.2520714832.00007FFE1A464000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: WTvNL75dCr.exe, 00000001.00000002.2520714832.00007FFE1A464000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: WTvNL75dCr.exe, 00000000.00000003.1716896413.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2519799716.00007FFE12E15000.00000002.00000001.01000000.0000000F.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: WTvNL75dCr.exe, 00000001.00000002.2519352712.00007FFE126C3000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: WTvNL75dCr.exe, 00000001.00000002.2517308610.00007FFE0EB57000.00000002.00000001.01000000.00000021.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: WTvNL75dCr.exe, 00000001.00000002.2517308610.00007FFE0EB57000.00000002.00000001.01000000.00000021.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: WTvNL75dCr.exe, 00000001.00000002.2520119700.00007FFE13213000.00000002.00000001.01000000.00000007.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: WTvNL75dCr.exe, 00000001.00000002.2519171717.00007FFE120C6000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: WTvNL75dCr.exe, 00000001.00000002.2519554604.00007FFE126EB000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: WTvNL75dCr.exe, 00000001.00000002.2510935168.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: WTvNL75dCr.exe, 00000001.00000002.2518556029.00007FFE11BB3000.00000002.00000001.01000000.00000017.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: WTvNL75dCr.exe, 00000001.00000002.2508228491.00007FFDF9F7A000.00000002.00000001.01000000.0000001D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: WTvNL75dCr.exe, 00000001.00000002.2519554604.00007FFE126EB000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: WTvNL75dCr.exe, 00000001.00000002.2520350802.00007FFE1330D000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: WTvNL75dCr.exe, 00000001.00000002.2518760446.00007FFE11EA9000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: WTvNL75dCr.exe, 00000001.00000002.2505928675.00007FFDF9344000.00000002.00000001.01000000.00000020.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: WTvNL75dCr.exe, 00000001.00000002.2501104305.000002B82AC10000.00000002.00000001.01000000.00000006.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: WTvNL75dCr.exe, 00000001.00000002.2512638911.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: WTvNL75dCr.exe, 00000001.00000002.2516256862.00007FFDFF2C5000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: WTvNL75dCr.exe, 00000000.00000003.1716754656.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: WTvNL75dCr.exe, 00000001.00000002.2517756743.00007FFE1150E000.00000002.00000001.01000000.00000013.sdmp
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F29280 FindFirstFileExW,FindClose,0_2_00007FF738F29280
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF738F283C0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F41874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF738F41874
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F29280 FindFirstFileExW,FindClose,1_2_00007FF738F29280
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI69322\Jump to behavior
        Source: Joe Sandbox ViewIP Address: 104.20.22.46 104.20.22.46
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: nodejs.org
        Source: WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredID
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
        Source: WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
        Source: WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl-
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlR
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
        Source: WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
        Source: WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
        Source: WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D7AC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
        Source: WTvNL75dCr.exe, 00000001.00000003.1779919371.000002B82CBD6000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CBD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
        Source: WTvNL75dCr.exe, 00000001.00000002.2503187734.000002B82D6A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D107000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0EF000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807355880.000002B82D100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D0BA000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/d
        Source: WTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
        Source: WTvNL75dCr.exe, 00000001.00000002.2508228491.00007FFDF9F7A000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D068000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D068000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/?
        Source: WTvNL75dCr.exe, 00000001.00000002.2508228491.00007FFDF9F7A000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://www.color.org)
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0EF000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1781343434.000002B82CB8E000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779919371.000002B82CB7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
        Source: WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D14C000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D14F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
        Source: WTvNL75dCr.exe, 00000001.00000002.2501643015.000002B82C960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C5A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C5A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
        Source: WTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
        Source: WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
        Source: WTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
        Source: WTvNL75dCr.exe, 00000001.00000002.2504952865.000002B82DFF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
        Source: WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D778000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
        Source: WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C5A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
        Source: WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
        Source: WTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1776013726.000002B82CB6C000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1776013726.000002B82CB29000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1775420372.000002B82CBD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
        Source: WTvNL75dCr.exe, 00000001.00000002.2502031958.000002B82CD60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
        Source: WTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
        Source: WTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
        Source: WTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
        Source: WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
        Source: WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D068000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D068000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
        Source: WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D6F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779919371.000002B82CB7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1778658592.000002B82D0F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
        Source: WTvNL75dCr.exe, 00000001.00000002.2504952865.000002B82E048000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip
        Source: WTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
        Source: WTvNL75dCr.exe, 00000001.00000002.2502963133.000002B82D390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
        Source: WTvNL75dCr.exe, 00000001.00000002.2501942226.000002B82CC60000.00000004.00001000.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1771128414.000002B82C721000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
        Source: WTvNL75dCr.exe, 00000001.00000002.2512638911.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D6F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
        Source: WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D6F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioe
        Source: WTvNL75dCr.exe, 00000001.00000002.2504952865.000002B82DFF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
        Source: WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
        Source: WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: WTvNL75dCr.exe, 00000001.00000002.2502963133.000002B82D390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
        Source: WTvNL75dCr.exe, 00000001.00000002.2502963133.000002B82D390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1715416796.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
        Source: WTvNL75dCr.exe, 00000001.00000002.2516436619.00007FFDFF300000.00000002.00000001.01000000.00000015.sdmp, WTvNL75dCr.exe, 00000001.00000002.2510503428.00007FFDFAC24000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://www.openssl.org/H
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
        Source: WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1778658592.000002B82D0F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
        Source: WTvNL75dCr.exe, 00000001.00000002.2512638911.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
        Source: WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
        Source: WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
        Source: WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F469640_2_00007FF738F46964
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F289E00_2_00007FF738F289E0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F45C000_2_00007FF738F45C00
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F408C80_2_00007FF738F408C8
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F210000_2_00007FF738F21000
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F3DA5C0_2_00007FF738F3DA5C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2A2DB0_2_00007FF738F2A2DB
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F319440_2_00007FF738F31944
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F321640_2_00007FF738F32164
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F339A40_2_00007FF738F339A4
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F464180_2_00007FF738F46418
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F408C80_2_00007FF738F408C8
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2A4740_2_00007FF738F2A474
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2ACAD0_2_00007FF738F2ACAD
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F31B500_2_00007FF738F31B50
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F43C100_2_00007FF738F43C10
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F32C100_2_00007FF738F32C10
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F45E7C0_2_00007FF738F45E7C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F39EA00_2_00007FF738F39EA0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F3DEF00_2_00007FF738F3DEF0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F35D300_2_00007FF738F35D30
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F31D540_2_00007FF738F31D54
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F3E5700_2_00007FF738F3E570
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F335A00_2_00007FF738F335A0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F418740_2_00007FF738F41874
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F440AC0_2_00007FF738F440AC
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F380E40_2_00007FF738F380E4
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F497280_2_00007FF738F49728
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F317400_2_00007FF738F31740
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F31F600_2_00007FF738F31F60
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F387940_2_00007FF738F38794
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F298000_2_00007FF738F29800
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F469641_2_00007FF738F46964
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F210001_2_00007FF738F21000
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F3DA5C1_2_00007FF738F3DA5C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F2A2DB1_2_00007FF738F2A2DB
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F319441_2_00007FF738F31944
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F321641_2_00007FF738F32164
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F339A41_2_00007FF738F339A4
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F289E01_2_00007FF738F289E0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F464181_2_00007FF738F46418
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F408C81_2_00007FF738F408C8
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F2A4741_2_00007FF738F2A474
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F2ACAD1_2_00007FF738F2ACAD
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: String function: 00007FF738F22710 appears 93 times
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7092 -s 892
        Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
        Source: python3.dll.0.drStatic PE information: No import functions for PE file found
        Source: WTvNL75dCr.exe, 00000000.00000003.1706348022.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqgif.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibEGL.dll. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvgicon.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1714610050.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Svg.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1707484288.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5DBus.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1737318904.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebgl.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1713062077.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5QmlModels.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtuiotouchplugin.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqico.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1737678158.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1736330920.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqminimal.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqicns.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1716754656.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1711807197.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Qml.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqxdgdesktopportal.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1736921671.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqoffscreen.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1705170393.000001D7FDB81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwbmp.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1735949612.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebp.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1714776530.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5WebSockets.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1734586411.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqjpeg.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1735629910.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtiff.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1735519618.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtga.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1719949456.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1709429521.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1716896413.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1710978092.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Network.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1734800745.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvg.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1705740251.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000000.00000003.1738186284.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exeBinary or memory string: OriginalFilename vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2518833229.00007FFE11EB3000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2501104305.000002B82AC10000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2507787254.00007FFDF9B33000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: OriginalFilenameQt5Widgets.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2516436619.00007FFDFF300000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilenamelibsslH vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2515117185.00007FFDFBAC0000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2511503582.00007FFDFB190000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2519260149.00007FFE120CD000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2519708804.00007FFE126F3000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2506093890.00007FFDF93AB000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2520002195.00007FFE130C6000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2518072674.00007FFE1152A000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2517368273.00007FFE0EB62000.00000002.00000001.01000000.00000021.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2520763021.00007FFE1A46A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2519857768.00007FFE12E19000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2517185698.00007FFE0081F000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2519424533.00007FFE126C6000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2510503428.00007FFDFAC24000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2520183913.00007FFE1321E000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2520508230.00007FFE13312000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs WTvNL75dCr.exe
        Source: WTvNL75dCr.exe, 00000001.00000002.2518620063.00007FFE11BB6000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs WTvNL75dCr.exe
        Source: Qt5Core.dll.0.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
        Source: classification engineClassification label: mal60.troj.spyw.evad.winEXE@13/142@1/1
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:980:120:WilError_03
        Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7092
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6380:120:WilError_03
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322Jump to behavior
        Source: WTvNL75dCr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: WTvNL75dCr.exeString found in binary or memory: <!--StartFragment-->
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile read: C:\Users\user\Desktop\WTvNL75dCr.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\WTvNL75dCr.exe "C:\Users\user\Desktop\WTvNL75dCr.exe"
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Users\user\Desktop\WTvNL75dCr.exe "C:\Users\user\Desktop\WTvNL75dCr.exe"
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
        Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7092 -s 892
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Users\user\Desktop\WTvNL75dCr.exe "C:\Users\user\Desktop\WTvNL75dCr.exe"Jump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: libffi-8.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: qt5core.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: msvcp140.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: msvcp140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: libcrypto-3.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: libssl-3.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: pdh.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: qt5widgets.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: qt5gui.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: d3d9.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: dataexchange.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: dcomp.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: WTvNL75dCr.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: WTvNL75dCr.exeStatic file information: File size 38749227 > 1048576
        Source: WTvNL75dCr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: WTvNL75dCr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: WTvNL75dCr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: WTvNL75dCr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: WTvNL75dCr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: WTvNL75dCr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: WTvNL75dCr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: WTvNL75dCr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: WTvNL75dCr.exe, 00000000.00000003.1735629910.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: WTvNL75dCr.exe, 00000000.00000003.1738068132.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734123057.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734800745.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: WTvNL75dCr.exe, 00000001.00000002.2515426799.00007FFDFF237000.00000002.00000001.01000000.0000001A.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: WTvNL75dCr.exe, 00000000.00000003.1705740251.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2519940745.00007FFE130C3000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: WTvNL75dCr.exe, 00000001.00000002.2516256862.00007FFDFF2C5000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: WTvNL75dCr.exe, 00000001.00000002.2517038952.00007FFE007E5000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: WTvNL75dCr.exe, 00000001.00000002.2510935168.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: WTvNL75dCr.exe, 00000000.00000003.1735629910.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734208758.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: WTvNL75dCr.exe, 00000000.00000003.1735519618.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: WTvNL75dCr.exe, 00000001.00000002.2510100591.00007FFDFAAE2000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: WTvNL75dCr.exe, 00000001.00000002.2520714832.00007FFE1A464000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: WTvNL75dCr.exe, 00000001.00000002.2520714832.00007FFE1A464000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: WTvNL75dCr.exe, 00000000.00000003.1716896413.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2519799716.00007FFE12E15000.00000002.00000001.01000000.0000000F.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734305390.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: WTvNL75dCr.exe, 00000001.00000002.2519352712.00007FFE126C3000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: WTvNL75dCr.exe, 00000001.00000002.2517308610.00007FFE0EB57000.00000002.00000001.01000000.00000021.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: WTvNL75dCr.exe, 00000001.00000002.2517308610.00007FFE0EB57000.00000002.00000001.01000000.00000021.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: WTvNL75dCr.exe, 00000001.00000002.2520119700.00007FFE13213000.00000002.00000001.01000000.00000007.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: WTvNL75dCr.exe, 00000001.00000002.2519171717.00007FFE120C6000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734437677.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: WTvNL75dCr.exe, 00000001.00000002.2519554604.00007FFE126EB000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: WTvNL75dCr.exe, 00000000.00000003.1734013711.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: WTvNL75dCr.exe, 00000001.00000002.2510935168.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: WTvNL75dCr.exe, 00000001.00000002.2518556029.00007FFE11BB3000.00000002.00000001.01000000.00000017.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: WTvNL75dCr.exe, 00000001.00000002.2508228491.00007FFDF9F7A000.00000002.00000001.01000000.0000001D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: WTvNL75dCr.exe, 00000001.00000002.2519554604.00007FFE126EB000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: WTvNL75dCr.exe, 00000001.00000002.2520350802.00007FFE1330D000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: WTvNL75dCr.exe, 00000001.00000002.2518760446.00007FFE11EA9000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: WTvNL75dCr.exe, 00000001.00000002.2505928675.00007FFDF9344000.00000002.00000001.01000000.00000020.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: WTvNL75dCr.exe, 00000000.00000003.1735823065.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: WTvNL75dCr.exe, 00000001.00000002.2501104305.000002B82AC10000.00000002.00000001.01000000.00000006.sdmp
        Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: WTvNL75dCr.exe, 00000000.00000003.1718351209.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: WTvNL75dCr.exe, 00000001.00000002.2512638911.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: WTvNL75dCr.exe, 00000001.00000002.2516256862.00007FFDFF2C5000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: WTvNL75dCr.exe, 00000000.00000003.1716754656.000001D7FDB83000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: WTvNL75dCr.exe, 00000001.00000002.2517756743.00007FFE1150E000.00000002.00000001.01000000.00000013.sdmp
        Source: WTvNL75dCr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: WTvNL75dCr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: WTvNL75dCr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: WTvNL75dCr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: WTvNL75dCr.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
        Source: VCRUNTIME140.dll0.0.drStatic PE information: section name: _RDATA
        Source: opengl32sw.dll.0.drStatic PE information: section name: _RDATA
        Source: qtuiotouchplugin.dll.0.drStatic PE information: section name: .qtmetad
        Source: qsvgicon.dll.0.drStatic PE information: section name: .qtmetad
        Source: MSVCP140.dll.0.drStatic PE information: section name: .didat
        Source: Qt5Core.dll.0.drStatic PE information: section name: .qtmimed
        Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
        Source: qgif.dll.0.drStatic PE information: section name: .qtmetad
        Source: qicns.dll.0.drStatic PE information: section name: .qtmetad
        Source: qico.dll.0.drStatic PE information: section name: .qtmetad
        Source: qjpeg.dll.0.drStatic PE information: section name: .qtmetad
        Source: qsvg.dll.0.drStatic PE information: section name: .qtmetad
        Source: qtga.dll.0.drStatic PE information: section name: .qtmetad
        Source: qtiff.dll.0.drStatic PE information: section name: .qtmetad
        Source: qwbmp.dll.0.drStatic PE information: section name: .qtmetad
        Source: qwebp.dll.0.drStatic PE information: section name: .qtmetad
        Source: qminimal.dll.0.drStatic PE information: section name: .qtmetad
        Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
        Source: python313.dll.0.drStatic PE information: section name: PyRuntim
        Source: qoffscreen.dll.0.drStatic PE information: section name: .qtmetad
        Source: qwebgl.dll.0.drStatic PE information: section name: .qtmetad
        Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
        Source: qxdgdesktopportal.dll.0.drStatic PE information: section name: .qtmetad
        Source: qwindowsvistastyle.dll.0.drStatic PE information: section name: .qtmetad
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\VCRUNTIME140_1.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtCore.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\libssl-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtGui.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\python3.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\libcrypto-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtWidgets.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\python313.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\libffi-8.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\VCRUNTIME140.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\psutil\_psutil_windows.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F276C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF738F276C0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtCore.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtGui.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\python3.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtWidgets.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\python313.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\psutil\_psutil_windows.pydJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-18132
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeAPI coverage: 9.8 %
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
        Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F29280 FindFirstFileExW,FindClose,0_2_00007FF738F29280
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF738F283C0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F41874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF738F41874
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F29280 FindFirstFileExW,FindClose,1_2_00007FF738F29280
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\Jump to behavior
        Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI69322\Jump to behavior
        Source: WTvNL75dCr.exe, 00000001.00000002.2502031958.000002B82CD60000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fQEMU
        Source: WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1776863015.000002B82CF18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: WTvNL75dCr.exe, 00000001.00000002.2508470947.00007FFDFA1E8000.00000008.00000001.01000000.0000001D.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF738F2D12C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F43480 GetProcessHeap,0_2_00007FF738F43480
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2D30C SetUnhandledExceptionFilter,0_2_00007FF738F2D30C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF738F2D12C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F3A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF738F3A614
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF738F2C8A0
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F2D30C SetUnhandledExceptionFilter,1_2_00007FF738F2D30C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 1_2_00007FF738F2D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF738F2D12C
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Users\user\Desktop\WTvNL75dCr.exe "C:\Users\user\Desktop\WTvNL75dCr.exe"Jump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F49570 cpuid 0_2_00007FF738F49570
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\translations VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\certifi VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\_ctypes.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\_bz2.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtCore.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\sip.cp313-win_amd64.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\_socket.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\_ssl.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\_hashlib.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\_queue.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\certifi VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\psutil VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\psutil VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\psutil VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\psutil\_psutil_windows.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtWidgets.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtGui.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qminimal.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwebgl.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwindows.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\Desktop\WTvNL75dCr.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI69322 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F2D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF738F2D010
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeCode function: 0_2_00007FF738F45C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF738F45C00

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000003.1775945211.000002B82CEC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: WTvNL75dCr.exe PID: 7092, type: MEMORYSTR
        Source: C:\Users\user\Desktop\WTvNL75dCr.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.pyJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000003.1775945211.000002B82CEC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: WTvNL75dCr.exe PID: 7092, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
        Windows Management Instrumentation
        1
        DLL Side-Loading
        11
        Process Injection
        12
        Virtualization/Sandbox Evasion
        OS Credential Dumping1
        Network Share Discovery
        Remote Services1
        Archive Collected Data
        12
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Command and Scripting Interpreter
        Boot or Logon Initialization Scripts1
        DLL Side-Loading
        11
        Process Injection
        LSASS Memory2
        System Time Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        Native API
        Logon Script (Windows)Logon Script (Windows)1
        Deobfuscate/Decode Files or Information
        Security Account Manager141
        Security Software Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Obfuscated Files or Information
        NTDS12
        Virtualization/Sandbox Evasion
        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Software Packing
        LSA Secrets1
        Process Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Timestomp
        Cached Domain Credentials2
        File and Directory Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        DLL Side-Loading
        DCSync44
        System Information Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578193 Sample: WTvNL75dCr.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 60 39 nodejs.org 2->39 45 Yara detected Python BackDoor 2->45 47 AI detected suspicious sample 2->47 9 WTvNL75dCr.exe 153 2->9         started        signatures3 process4 file5 31 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->31 dropped 33 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 9->33 dropped 35 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 9->35 dropped 37 57 other files (none is malicious) 9->37 dropped 12 WTvNL75dCr.exe 9->12         started        process6 dnsIp7 41 nodejs.org 104.20.22.46, 443, 49733 CLOUDFLARENETUS United States 12->41 49 Opens network shares 12->49 16 systeminfo.exe 2 1 12->16         started        19 cmd.exe 1 12->19         started        21 WerFault.exe 19 16 12->21         started        signatures8 process9 signatures10 43 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->43 23 WmiPrvSE.exe 16->23         started        25 conhost.exe 16->25         started        27 WMIC.exe 1 19->27         started        29 conhost.exe 19->29         started        process11

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        WTvNL75dCr.exe6%VirustotalBrowse
        WTvNL75dCr.exe0%ReversingLabs
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Qml.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5QmlModels.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Quick.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Svg.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5WebSockets.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\Qt5Widgets.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\VCRUNTIME140.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\VCRUNTIME140_1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\d3dcompiler_47.dll3%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\libEGL.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\libGLESv2.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\opengl32sw.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtCore.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtGui.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\QtWidgets.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\sip.cp313-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\VCRUNTIME140.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\VCRUNTIME140_1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_bz2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_ctypes.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_decimal.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_hashlib.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_lzma.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_queue.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_socket.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_ssl.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\_wmi.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\libcrypto-3.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\libffi-8.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\libssl-3.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\psutil\_psutil_windows.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\python3.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\python313.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\select.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI69322\unicodedata.pyd0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://requests.readthedocs.ioe0%Avira URL Cloudsafe
        http://repository.swisssign.com/d0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        nodejs.org
        104.20.22.46
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://google.com/WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://mahler:8092/site-updates.pyWTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1778658592.000002B82D0F4000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://crl.securetrust.com/SGCA.crlWTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://github.com/giampaolo/psutil/issues/875.WTvNL75dCr.exe, 00000001.00000002.2504952865.000002B82DFF4000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  https://tools.ietf.org/html/rfc7231#section-4.3.6)WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C789000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://httpbin.org/postWTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourceWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C5A4000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://github.com/Ousret/charset_normalizerWTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.firmaprofesional.com/cps0WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0EF000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D209000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zipWTvNL75dCr.exe, 00000001.00000002.2504952865.000002B82E048000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#WTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/urllib3/urllib3/issues/2920WTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.securetrust.com/SGCA.crl0WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataWTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://yahoo.com/WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-fileWTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.securetrust.com/STCA.crl0WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://goo.gl/zeJZl.WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D7AC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://tools.ietf.org/html/rfc2388#section-4.4WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1781343434.000002B82CB8E000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779919371.000002B82CB7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://packaging.python.org/en/latest/specifications/entry-points/#file-formatWTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://html.spec.whatwg.org/multipage/WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D068000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D068000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://repository.swisssign.com/dWTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D0BA000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.quovadisglobal.com/cps0WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlWTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsWTvNL75dCr.exe, 00000001.00000002.2502963133.000002B82D390000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.rfc-editor.org/rfc/rfc8259#section-8.1WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C789000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://requests.readthedocs.ioWTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D6F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://peps.python.org/pep-0205/WTvNL75dCr.exe, 00000001.00000002.2501942226.000002B82CC60000.00000004.00001000.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1771128414.000002B82C721000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.dhimyotis.com/certignarootca.crlWTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://ocsp.accv.esWTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://repository.swisssign.com/WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D107000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D0EF000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807355880.000002B82D100000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyWTvNL75dCr.exe, 00000001.00000002.2502963133.000002B82D390000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688WTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C5A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://httpbin.org/getWTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D6F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://crl.xrampsecurity.com/XGCA.crlWTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.python.orgWTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.accv.es/legislacion_c.htm0UWTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.aiim.org/pdfa/ns/id/WTvNL75dCr.exe, 00000001.00000002.2508228491.00007FFDF9F7A000.00000002.00000001.01000000.0000001D.sdmpfalse
                                                                                                high
                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codeWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://wwww.certigna.fr/autorites/0mWTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://ocsp.accv.es0WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.python.org/WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1778658592.000002B82D0F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerWTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/python/cpython/issues/86361.WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1776013726.000002B82CB6C000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1776013726.000002B82CB29000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1775420372.000002B82CBD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://json.orgWTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779919371.000002B82CB7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://mail.python.org/pipermail/python-dev/2012-June/120787.html.WTvNL75dCr.exe, 00000001.00000002.2503187734.000002B82D6A8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://httpbin.org/WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://requests.readthedocs.ioeWTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D6F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://wwww.certigna.fr/autorites/WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://docs.python.org/3/howto/mro.html.WTvNL75dCr.exe, 00000001.00000002.2501643015.000002B82C960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_packageWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://twitter.com/WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://stackoverflow.com/questions/4457745#4457745.WTvNL75dCr.exe, 00000001.00000002.2504952865.000002B82DFF4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.color.org)WTvNL75dCr.exe, 00000001.00000002.2508228491.00007FFDF9F7A000.00000002.00000001.01000000.0000001D.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.quovadisglobal.com/cpsWTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D14C000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D14F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C789000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_moduleWTvNL75dCr.exe, 00000001.00000002.2501296424.000002B82C5A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syWTvNL75dCr.exe, 00000001.00000002.2501174620.000002B82AD18000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://google.com/WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D096000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://google.com/mail/WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadataWTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://google.com/mail/WTvNL75dCr.exe, 00000001.00000003.1779919371.000002B82CBD6000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CBD6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://crl.securetrust.com/STCA.crlWTvNL75dCr.exe, 00000001.00000003.1802174602.000002B82D193000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://wwwsearch.sf.net/):WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/python/importlib_metadata/wiki/Development-MethodologyWTvNL75dCr.exe, 00000001.00000002.2502031958.000002B82CD60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/urllib3/urllib3/issues/3290WTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.accv.es/legislacion_c.htmWTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://tools.ietf.org/html/rfc6125#section-6.4.3WTvNL75dCr.exe, 00000001.00000002.2503084065.000002B82D490000.00000004.00001000.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D092000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://crl.xrampsecurity.com/XGCA.crl0WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.openssl.org/HWTvNL75dCr.exe, 00000001.00000002.2516436619.00007FFDFF300000.00000002.00000001.01000000.00000015.sdmp, WTvNL75dCr.exe, 00000001.00000002.2510503428.00007FFDFAC24000.00000002.00000001.01000000.00000014.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://crl.certigna.fr/certignarootca.crl01WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.cert.fnmt.es/dpcs/WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D068000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D068000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://google.com/mailWTvNL75dCr.exe, 00000001.00000003.1807390054.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000003.1779341490.000002B82D00B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82D01B000.00000004.00000020.00020000.00000000.sdmp, WTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://packaging.python.org/specifications/entry-points/WTvNL75dCr.exe, 00000001.00000002.2502963133.000002B82D390000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.cert.fnmt.es/dpcs/?WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.accv.es00WTvNL75dCr.exe, 00000001.00000003.1800975595.000002B82D1B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.python.org/psf/license/)WTvNL75dCr.exe, 00000001.00000002.2512638911.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyWTvNL75dCr.exe, 00000001.00000002.2501503690.000002B82C720000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.cert.fnmt.es/dpcs/0WTvNL75dCr.exe, 00000001.00000002.2501737845.000002B82CA60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://peps.python.org/pep-0263/WTvNL75dCr.exe, 00000001.00000002.2512638911.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.WTvNL75dCr.exe, 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/psf/requests/pull/6710WTvNL75dCr.exe, 00000001.00000002.2503622233.000002B82D778000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            104.20.22.46
                                                                                                                                                                                            nodejs.orgUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1578193
                                                                                                                                                                                            Start date and time:2024-12-19 12:19:23 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 10m 28s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                                                                                            Number of analysed new started processes analysed:15
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:WTvNL75dCr.exe
                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                            Original Sample Name:94b19d2d17eeb9168cb11f97d532ee65962f70a2c1249f3abfc8625c8c3193f8.exe
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal60.troj.spyw.evad.winEXE@13/142@1/1
                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 73%
                                                                                                                                                                                            • Number of executed functions: 62
                                                                                                                                                                                            • Number of non-executed functions: 90
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                            • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.42.73.29, 172.202.163.200, 40.126.53.19, 13.107.246.63
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                            No simulations
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            104.20.22.46wmdqEYgW2i.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                              Bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                download.ps1Get hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                  y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            sDKRz09zM7.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              nodejs.orgwmdqEYgW2i.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                              • 104.20.22.46
                                                                                                                                                                                                              Bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.20.22.46
                                                                                                                                                                                                              https://f29cc861.solaraweb-alj.pages.dev/download/static/files/Bootstrapper.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 104.20.23.46
                                                                                                                                                                                                              download.ps1Get hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                              • 104.20.22.46
                                                                                                                                                                                                              y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.20.22.46
                                                                                                                                                                                                              y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.20.23.46
                                                                                                                                                                                                              download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.20.22.46
                                                                                                                                                                                                              download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.20.22.46
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              CLOUDFLARENETUShttps://github.com/starise/win11-virtual-desktop-extension/releases/download/1.1.0/VirtualDesktopExtension-1.1.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 1.1.1.1
                                                                                                                                                                                                              https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              https://init-area.fr/ABGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                              https://registry.paratext.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.26.6.135
                                                                                                                                                                                                              DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              • 104.26.13.205
                                                                                                                                                                                                              4089137200.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                              • 104.21.67.152
                                                                                                                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                              • 172.67.177.134
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\MSVCP140.dllFileScanner.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                MacAttack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  download.ps1Get hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                    y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\_MEI69322\PyQt5\Qt5\bin\MSVCP140_1.dllFileScanner.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                MacAttack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  download.ps1Get hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                    y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                              Entropy (8bit):1.355233790266045
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:cC9cw3l90KloAjjoR7Nqa7n1TbkRh+B7+Umf7ELBiGTA4waXDMM/YRV8Rv1SnYzN:1953l+KloAjjEXwaTJRzuiF0Y4lO84l
                                                                                                                                                                                                                                              MD5:01848F7BBEAF10E65C47DB59AC8D8857
                                                                                                                                                                                                                                              SHA1:30960ADF5E83FE598B07C05566073EF947D076AC
                                                                                                                                                                                                                                              SHA-256:21ED6D9DE56F1DC2B655B67D7BA1F5F7F82E798F96D5579812EBA153C51DA65D
                                                                                                                                                                                                                                              SHA-512:24556C0BC5F0AAB5934409EAD91AFCEA12C9B9D42E563A7FC998C83D020A602753E02AADD97B37CE4484C18EF1E080B9A73ACA0ADB241EFC42FDB11E0AAFD880
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.8.0.8.4.0.0.0.5.0.2.6.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.8.0.8.4.0.4.2.6.8.9.5.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.1.c.d.d.c.b.4.-.5.2.e.3.-.4.f.f.0.-.9.7.5.7.-.9.c.c.1.6.e.5.c.6.c.2.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.8.7.6.e.8.5.3.-.f.6.c.4.-.4.4.2.3.-.9.9.4.4.-.a.f.f.8.d.1.2.3.e.3.9.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.W.T.v.N.L.7.5.d.C.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.b.4.-.0.0.0.1.-.0.0.1.4.-.e.2.3.2.-.0.9.f.f.0.7.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.4.8.8.d.c.1.c.a.2.6.8.6.b.4.8.f.b.5.2.1.a.0.c.7.2.4.7.f.e.0.8.0.0.0.0.f.f.f.f.!.0.0.0.0.8.a.8.d.f.5.9.b.5.9.9.4.9.d.a.5.d.6.1.3.b.d.e.8.f.a.a.d.d.d.a.0.2.5.0.9.b.7.6.7.!.W.T.v.N.L.7.5.d.C.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.1.6.:.1.2.
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Thu Dec 19 11:20:40 2024, 0x1205a4 type
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):133636
                                                                                                                                                                                                                                              Entropy (8bit):2.0375562767051076
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:sKUZgurkKbE3q/fiFWYsHUOTQmqw9AHSQ82a:5Kh0OTUHSB2a
                                                                                                                                                                                                                                              MD5:3E046A0C0725802237C11513D777D56F
                                                                                                                                                                                                                                              SHA1:BDB1FB5C4733956442246E24194FED38CA91B39D
                                                                                                                                                                                                                                              SHA-256:C05B67BFE2286DF7CDB266C91405A15D8140558B78804F560CE8591945DA4333
                                                                                                                                                                                                                                              SHA-512:431D3EA3AD521B3023500CCF9897AE5587F88B7842D5DFCA26D372A1C19F27D5B1CB42EF52454CFB5BDAFB3D27E526F32B60448E3CC2A7BC0F634DC9F9560A0D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:MDMP..a..... .........dg............$............%..8.......$....-......d....\..........`.......8...........T............%..t............-.........../..............................................................................eJ......p0......Lw......................T...........w.dg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9638
                                                                                                                                                                                                                                              Entropy (8bit):3.710582075808272
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJ9H+w36YHx+jjjgmfLyNpDP89bbkyfd9xJm:R6lXJd+Q6YR+jjjgmfLyIbpfd9O
                                                                                                                                                                                                                                              MD5:90AD8975C96EB99A901A798E9545AD52
                                                                                                                                                                                                                                              SHA1:5AF86089885A33AA6EE3DF122AE92E0F5A19D11C
                                                                                                                                                                                                                                              SHA-256:760006D5BC7AABCCA42726306D255C700ABFA1CDD566345EB14E453CD96F69BD
                                                                                                                                                                                                                                              SHA-512:63676D4465ED9796630BDFE9AE751B07570BAAFD09E8E8CFA808ADC74B058E0D97330763CDFF2E32A5F41E3F7D9E969D518844686B9CCD4DF3F3AC363ED2D72F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.9.2.<./.P.i.
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4760
                                                                                                                                                                                                                                              Entropy (8bit):4.4621820998422175
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zsmJg771I9B+WpW8VY7Ym8M4JAWDFtyq8vBWzGndzrznhd:uIjf8I7a/7VfJZnW4zGndXznhd
                                                                                                                                                                                                                                              MD5:33E961A692F282B747A12CE27453506A
                                                                                                                                                                                                                                              SHA1:ADD9D179AA491C6BFE6F84E3A95AF709CAB61DBB
                                                                                                                                                                                                                                              SHA-256:4474C1C4499542EEF616DB9DB4E87F3CBFD5179EF2A48BB093C31DEEC0122173
                                                                                                                                                                                                                                              SHA-512:6108B45761B8DB512E54CDB19EFFD976707FE5234EB83E507ACBC1582D222DF703DD8E5E904562F21686060ED0FD83ED1E81ACAD7A32E3C8B5E9F1FF597766FD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638063" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):590112
                                                                                                                                                                                                                                              Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                              MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                              SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                              SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                              SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: FileScanner.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: MacAttack.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: y3x8pjQ1Ci.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: y3x8pjQ1Ci.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):31728
                                                                                                                                                                                                                                              Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                              MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                              SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                              SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                              SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: FileScanner.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: MacAttack.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: y3x8pjQ1Ci.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: y3x8pjQ1Ci.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6023664
                                                                                                                                                                                                                                              Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                              MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                              SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                              SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                              SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):436720
                                                                                                                                                                                                                                              Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                              MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                              SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                              SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                              SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7008240
                                                                                                                                                                                                                                              Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                              MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                              SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                              SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                              SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1340400
                                                                                                                                                                                                                                              Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                              MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                              SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                              SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                              SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3591664
                                                                                                                                                                                                                                              Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                              MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                              SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                              SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                              SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):438768
                                                                                                                                                                                                                                              Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                              MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                              SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                              SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                              SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4148720
                                                                                                                                                                                                                                              Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                              MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                              SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                              SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                              SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):330736
                                                                                                                                                                                                                                              Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                              MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                              SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                              SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                              SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):149488
                                                                                                                                                                                                                                              Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                              MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                              SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                              SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                              SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5498352
                                                                                                                                                                                                                                              Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                              MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                              SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                              SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                              SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):101872
                                                                                                                                                                                                                                              Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                                                              MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                                                              SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                                                              SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                                                              SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):44528
                                                                                                                                                                                                                                              Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                              MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                              SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                              SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                              SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4173928
                                                                                                                                                                                                                                              Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                              MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                              SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                              SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                              SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):25072
                                                                                                                                                                                                                                              Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                              MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                              SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                              SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                              SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3385328
                                                                                                                                                                                                                                              Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                              MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                              SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                              SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                              SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):20923392
                                                                                                                                                                                                                                              Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                              MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                              SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                              SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                              SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):68080
                                                                                                                                                                                                                                              Entropy (8bit):6.207162014262433
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                                                              MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                                                              SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                                                              SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                                                              SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):41968
                                                                                                                                                                                                                                              Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                              MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                              SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                              SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                              SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):39408
                                                                                                                                                                                                                                              Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                              MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                              SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                              SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                              SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):45040
                                                                                                                                                                                                                                              Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                              MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                              SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                              SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                              SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):38384
                                                                                                                                                                                                                                              Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                              MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                              SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                              SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                              SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):421360
                                                                                                                                                                                                                                              Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                              MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                              SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                              SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                              SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32240
                                                                                                                                                                                                                                              Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                              MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                              SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                              SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                              SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):31728
                                                                                                                                                                                                                                              Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                              MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                              SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                              SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                              SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):390128
                                                                                                                                                                                                                                              Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                              MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                              SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                              SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                              SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):30192
                                                                                                                                                                                                                                              Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                              MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                              SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                              SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                              SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):510448
                                                                                                                                                                                                                                              Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                              MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                              SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                              SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                              SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):844784
                                                                                                                                                                                                                                              Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                              MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                              SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                              SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                              SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):754672
                                                                                                                                                                                                                                              Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                              MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                              SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                              SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                              SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):482288
                                                                                                                                                                                                                                              Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                              MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                              SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                              SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                              SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1477104
                                                                                                                                                                                                                                              Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                              MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                              SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                              SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                              SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):68592
                                                                                                                                                                                                                                              Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                              MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                              SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                              SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                              SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):144368
                                                                                                                                                                                                                                              Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                              MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                              SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                              SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                              SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):130
                                                                                                                                                                                                                                              Entropy (8bit):4.024232093209084
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                                                              MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                                                              SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                                                              SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                                                              SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                              Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                                                              MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                                                              SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                                                              SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                                                              SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                              Entropy (8bit):3.631479835393124
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                                                              MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                                                              SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                                                              SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                                                              SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                                              Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                                                              MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                                                              SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                                                              SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                                                              SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                              Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                                                              MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                                                              SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                                                              SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                                                              SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                              Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                                                              MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                                                              SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                                                              SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                                                              SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                              Entropy (8bit):4.0
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                              MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                              SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                              SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                              SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`...
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                              Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                                                              MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                                                              SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                                                              SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                                                              SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):293121
                                                                                                                                                                                                                                              Entropy (8bit):5.272179385890926
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                                                              MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                                                              SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                                                              SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                                                              SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                                              Entropy (8bit):3.739162292019161
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                                                              MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                                                              SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                                                              SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                                                              SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                              Entropy (8bit):3.680458675741643
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                                                              MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                                                              SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                                                              SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                                                              SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                                                              Entropy (8bit):4.463523104731333
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                                                              MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                                                              SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                                                              SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                                                              SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):323590
                                                                                                                                                                                                                                              Entropy (8bit):4.568068046062524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                                                              MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                                                              SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                                                              SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                                                              SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):83
                                                                                                                                                                                                                                              Entropy (8bit):3.880645689209568
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                                                              MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                                                              SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                                                              SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                                                              SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8743
                                                                                                                                                                                                                                              Entropy (8bit):5.189558605179696
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                                                              MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                                                              SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                                                              SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                                                              SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10599
                                                                                                                                                                                                                                              Entropy (8bit):5.192287379770591
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                                                              MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                                                              SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                                                              SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                                                              SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7444
                                                                                                                                                                                                                                              Entropy (8bit):4.580794980254807
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                                                              MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                                                              SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                                                              SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                                                              SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):15297
                                                                                                                                                                                                                                              Entropy (8bit):4.708378368926237
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                                                              MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                                                              SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                                                              SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                                                              SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4795
                                                                                                                                                                                                                                              Entropy (8bit):4.530246422531362
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                                                              MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                                                              SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                                                              SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                                                              SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7570
                                                                                                                                                                                                                                              Entropy (8bit):4.550982634910665
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                                                              MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                                                              SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                                                              SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                                                              SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                              Entropy (8bit):4.0
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                              MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                              SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                              SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                              SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`...
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10704
                                                                                                                                                                                                                                              Entropy (8bit):4.481291573289571
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                                                              MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                                                              SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                                                              SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                                                              SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10922
                                                                                                                                                                                                                                              Entropy (8bit):4.459946393010639
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                                                              MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                                                              SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                                                              SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                                                              SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10891
                                                                                                                                                                                                                                              Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                                                              MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                                                              SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                                                              SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                                                              SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                                                                              Entropy (8bit):4.674501432335502
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                                                              MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                                                              SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                                                              SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                                                              SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10612
                                                                                                                                                                                                                                              Entropy (8bit):4.458970627057882
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                                                              MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                                                              SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                                                              SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                                                              SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7917
                                                                                                                                                                                                                                              Entropy (8bit):5.680408580146589
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                                                              MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                                                              SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                                                              SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                                                              SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5708
                                                                                                                                                                                                                                              Entropy (8bit):5.698914195742074
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                                                              MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                                                              SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                                                              SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                                                              SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9673
                                                                                                                                                                                                                                              Entropy (8bit):4.622652249027856
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                                                              MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                                                              SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                                                              SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                                                              SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7288
                                                                                                                                                                                                                                              Entropy (8bit):5.297177914619657
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                                                              MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                                                              SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                                                              SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                                                              SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10388
                                                                                                                                                                                                                                              Entropy (8bit):4.70568613551943
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                                                              MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                                                              SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                                                              SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                                                              SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10363
                                                                                                                                                                                                                                              Entropy (8bit):4.613473842638716
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                                                              MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                                                              SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                                                              SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                                                              SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4629
                                                                                                                                                                                                                                              Entropy (8bit):4.68793836539357
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                                                              MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                                                              SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                                                              SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                                                              SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9750
                                                                                                                                                                                                                                              Entropy (8bit):5.281035122342072
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                                                              MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                                                              SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                                                              SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                                                              SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6441
                                                                                                                                                                                                                                              Entropy (8bit):5.790303416386852
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                                                              MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                                                              SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                                                              SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                                                              SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9301
                                                                                                                                                                                                                                              Entropy (8bit):5.80411750798786
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                                                              MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                                                              SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                                                              SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                                                              SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):146
                                                                                                                                                                                                                                              Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                                                              MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                                                              SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                                                              SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                                                              SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                              Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                                                              MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                                                              SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                                                              SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                                                              SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):146
                                                                                                                                                                                                                                              Entropy (8bit):3.599979504080125
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                                                              MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                                                              SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                                                              SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                                                              SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):146
                                                                                                                                                                                                                                              Entropy (8bit):3.652277257665055
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                                                              MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                                                              SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                                                              SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                                                              SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):165383
                                                                                                                                                                                                                                              Entropy (8bit):4.805977227348512
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                                                              MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                                                              SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                                                              SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                                                              SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                              Entropy (8bit):4.156834975253888
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                                                              MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                                                              SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                                                              SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                                                              SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                              Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                                                              MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                                                              SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                                                              SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                                                              SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):70334
                                                                                                                                                                                                                                              Entropy (8bit):4.732724622610353
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                                                              MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                                                              SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                                                              SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                                                              SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                                              Entropy (8bit):3.984562388316898
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                                                              MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                                                              SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                                                              SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                                                              SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                                              Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                                                              MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                                                              SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                                                              SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                                                              SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):228428
                                                                                                                                                                                                                                              Entropy (8bit):4.726953418955661
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                                                              MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                                                              SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                                                              SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                                                              SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65851
                                                                                                                                                                                                                                              Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                                                              MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                                                              SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                                                              SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                                                              SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                                              Entropy (8bit):3.630483009136986
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                                                              MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                                                              SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                                                              SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                                                              SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                                              Entropy (8bit):4.021402900389864
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                                                              MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                                                              SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                                                              SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                                                              SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):117347
                                                                                                                                                                                                                                              Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                                                              MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                                                              SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                                                              SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                                                              SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):141
                                                                                                                                                                                                                                              Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                                                              MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                                                              SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                                                              SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                                                              SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):160017
                                                                                                                                                                                                                                              Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                              MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                              SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                              SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                              SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):165337
                                                                                                                                                                                                                                              Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                              MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                              SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                              SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                              SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):210159
                                                                                                                                                                                                                                              Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                              MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                              SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                              SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                              SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):174701
                                                                                                                                                                                                                                              Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                              MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                              SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                              SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                              SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):181387
                                                                                                                                                                                                                                              Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                              MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                              SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                              SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                              SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):220467
                                                                                                                                                                                                                                              Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                              MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                              SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                              SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                              SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                              Entropy (8bit):4.0
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                              MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                              SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                              SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                              SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`...
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):165170
                                                                                                                                                                                                                                              Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                              MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                              SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                              SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                              SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):179941
                                                                                                                                                                                                                                              Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                              MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                              SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                              SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                              SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):166167
                                                                                                                                                                                                                                              Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                              MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                              SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                              SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                              SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):189580
                                                                                                                                                                                                                                              Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                              MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                              SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                              SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                              SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):138690
                                                                                                                                                                                                                                              Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                              MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                              SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                              SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                              SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):160494
                                                                                                                                                                                                                                              Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                              MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                              SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                              SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                              SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):161172
                                                                                                                                                                                                                                              Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                              MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                              SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                              SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                              SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):129911
                                                                                                                                                                                                                                              Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                              MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                              SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                              SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                              SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):156799
                                                                                                                                                                                                                                              Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                              MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                              SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                              SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                              SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):153608
                                                                                                                                                                                                                                              Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                              MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                              SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                              SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                              SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):162982
                                                                                                                                                                                                                                              Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                              MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                              SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                              SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                              SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):203767
                                                                                                                                                                                                                                              Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                              MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                              SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                              SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                              SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):125763
                                                                                                                                                                                                                                              Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                              MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                              SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                              SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                              SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):194487
                                                                                                                                                                                                                                              Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                              MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                              SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                              SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                              SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):158274
                                                                                                                                                                                                                                              Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                              MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                              SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                              SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                              SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):127849
                                                                                                                                                                                                                                              Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                              MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                              SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                              SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                              SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2483712
                                                                                                                                                                                                                                              Entropy (8bit):6.241719144701645
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                                                              MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                                                              SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                                                              SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                                                              SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2494976
                                                                                                                                                                                                                                              Entropy (8bit):6.232020603277999
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                                                              MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                                                              SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                                                              SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                                                              SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5144576
                                                                                                                                                                                                                                              Entropy (8bit):6.262739223310643
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                                                              MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                                                              SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                                                              SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                                                              SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):120320
                                                                                                                                                                                                                                              Entropy (8bit):6.034057886020456
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                                                              MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                                                              SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                                                              SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                                                              SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):120400
                                                                                                                                                                                                                                              Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                              MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                              SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                              SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                              SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):49744
                                                                                                                                                                                                                                              Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                              MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                              SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                              SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                              SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):84240
                                                                                                                                                                                                                                              Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                              MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                              SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                              SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                              SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):131344
                                                                                                                                                                                                                                              Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                              MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                              SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                              SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                              SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):277776
                                                                                                                                                                                                                                              Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                              MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                              SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                              SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                              SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):64272
                                                                                                                                                                                                                                              Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                              MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                              SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                              SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                              SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):157968
                                                                                                                                                                                                                                              Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                              MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                              SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                              SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                              SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):33552
                                                                                                                                                                                                                                              Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                              MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                              SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                              SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                              SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):83728
                                                                                                                                                                                                                                              Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                              MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                              SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                              SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                              SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):181520
                                                                                                                                                                                                                                              Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                              MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                              SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                              SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                              SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):38160
                                                                                                                                                                                                                                              Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                              MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                              SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                              SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                              SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1394456
                                                                                                                                                                                                                                              Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                              MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                              SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                              SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                              SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):299427
                                                                                                                                                                                                                                              Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                              MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                              SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                              SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                              SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                                                                              Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                              MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                              SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                              SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                              SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):124928
                                                                                                                                                                                                                                              Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                              MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                              SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                              SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                              SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5232408
                                                                                                                                                                                                                                              Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                              MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                              SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                              SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                              SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):39696
                                                                                                                                                                                                                                              Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                              MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                              SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                              SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                              SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):792856
                                                                                                                                                                                                                                              Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                              MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                              SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                              SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                              SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):67072
                                                                                                                                                                                                                                              Entropy (8bit):5.909456553599775
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                                                              MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                                                              SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                                                              SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                                                              SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):70416
                                                                                                                                                                                                                                              Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                              MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                              SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                              SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                              SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6083856
                                                                                                                                                                                                                                              Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                              MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                              SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                              SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                              SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):30992
                                                                                                                                                                                                                                              Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                              MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                              SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                              SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                              SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):709904
                                                                                                                                                                                                                                              Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                              MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                              SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                              SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                              SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                                                                                              Entropy (8bit):4.465585419180382
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:VIXfpi67eLPU9skLmb0b4rWSPKaJG8nAgejZMMhA2gX4WABl0uNBdwBCswSbt:WXD94rWlLZMM6YFHj+t
                                                                                                                                                                                                                                              MD5:54050E746BDFBA3D9ED5A7371F47DF1A
                                                                                                                                                                                                                                              SHA1:F5530D1C0D90334CAEAFACD630B8878203637289
                                                                                                                                                                                                                                              SHA-256:B7E3772DD7E307D07E93FE536E94DA6B10C4CF218AA47865BE286096AA594270
                                                                                                                                                                                                                                              SHA-512:B544B8908DDBC5D41F7ED7D755B36C57F60C1DC3024D1816937AB38FD1B3D2E7297B01C72C7A1BF30FC46D68771D9C3CDAF2DD8E23DD66C60A43652F1BAD6523
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.f...R.................................................................................................................................................................................................................................................................................................................................................<........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):7.995839128769757
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:WTvNL75dCr.exe
                                                                                                                                                                                                                                              File size:38'749'227 bytes
                                                                                                                                                                                                                                              MD5:41d0bfe78163967efad3c207926add4b
                                                                                                                                                                                                                                              SHA1:c9bc16bc1e3a6ec027a83b1efa0fc4c4a6234bf3
                                                                                                                                                                                                                                              SHA256:94b19d2d17eeb9168cb11f97d532ee65962f70a2c1249f3abfc8625c8c3193f8
                                                                                                                                                                                                                                              SHA512:2dc5fcbdb3f1afbc44bb0e039ee5c84be149465855d29a5a534c9b7922993f74676392ecae6a8158fc5c07711be8a44314f030df8ea01b97a90972883a7e6ccb
                                                                                                                                                                                                                                              SSDEEP:786432:I+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVLBdebXMb8VH/zEa:uXGMK4XR3bLSCU/+6yPl3ebcBa
                                                                                                                                                                                                                                              TLSH:A7873300E5D409DEE5B22974F4F1528BD55DF0EE8B72C2EB81A002538577BC09B6EA7B
                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                                              Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                                              Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0x67601DF1 [Mon Dec 16 12:32:49 2024 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                              Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              call 00007F7D20B50E5Ch
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              jmp 00007F7D20B50A7Fh
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              call 00007F7D20B51228h
                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                              je 00007F7D20B50C23h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                              jmp 00007F7D20B50C07h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              cmp ecx, eax
                                                                                                                                                                                                                                              je 00007F7D20B50C16h
                                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                              jne 00007F7D20B50BF0h
                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                              jmp 00007F7D20B50BF9h
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              test ecx, ecx
                                                                                                                                                                                                                                              jne 00007F7D20B50C09h
                                                                                                                                                                                                                                              mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                              call 00007F7D20B50355h
                                                                                                                                                                                                                                              call 00007F7D20B51640h
                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                              jne 00007F7D20B50C06h
                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                              jmp 00007F7D20B50C16h
                                                                                                                                                                                                                                              call 00007F7D20B5E15Fh
                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                              jne 00007F7D20B50C0Bh
                                                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                                                              call 00007F7D20B51650h
                                                                                                                                                                                                                                              jmp 00007F7D20B50BECh
                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                                              cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                                              jne 00007F7D20B50C69h
                                                                                                                                                                                                                                              cmp ecx, 01h
                                                                                                                                                                                                                                              jnbe 00007F7D20B50C6Ch
                                                                                                                                                                                                                                              call 00007F7D20B5119Eh
                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                              je 00007F7D20B50C2Ah
                                                                                                                                                                                                                                              test ebx, ebx
                                                                                                                                                                                                                                              jne 00007F7D20B50C26h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                              call 00007F7D20B5DF52h
                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000xf41c.rsrc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x764.reloc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                              .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rdata0x2b0000x12a500x12c0047617410db689a6344095ba39379f07dFalse0.5244661458333333data5.752642903186749IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rsrc0x470000xf41c0xf600455788c285fcfdcb4008bc77e762818aFalse0.803099593495935data7.5549760623589695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .reloc0x570000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                              RT_ICON0x472080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                                              RT_ICON0x480b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                                              RT_ICON0x489580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                                              RT_ICON0x48ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                                              RT_ICON0x523ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                                              RT_ICON0x549940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                                              RT_ICON0x55a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                                              RT_GROUP_ICON0x55ea40x68data0.7019230769230769
                                                                                                                                                                                                                                              RT_MANIFEST0x55f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                              USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                              COMCTL32.dll
                                                                                                                                                                                                                                              KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                              ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                              GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.980871916 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.980925083 CET44349733104.20.22.46192.168.2.4
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.981511116 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.982299089 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.982326031 CET44349733104.20.22.46192.168.2.4
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.217075109 CET44349733104.20.22.46192.168.2.4
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.217946053 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.217964888 CET44349733104.20.22.46192.168.2.4
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.219381094 CET44349733104.20.22.46192.168.2.4
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.219454050 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.221091986 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.221246004 CET44349733104.20.22.46192.168.2.4
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.221297026 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:38.221364975 CET49733443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.837318897 CET5141153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.977215052 CET53514111.1.1.1192.168.2.4
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.837318897 CET192.168.2.41.1.1.10xab0bStandard query (0)nodejs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.977215052 CET1.1.1.1192.168.2.40xab0bNo error (0)nodejs.org104.20.22.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 19, 2024 12:20:36.977215052 CET1.1.1.1192.168.2.40xab0bNo error (0)nodejs.org104.20.23.46A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:06:20:17
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\WTvNL75dCr.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff738f20000
                                                                                                                                                                                                                                              File size:38'749'227 bytes
                                                                                                                                                                                                                                              MD5 hash:41D0BFE78163967EFAD3C207926ADD4B
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                              Start time:06:20:23
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\WTvNL75dCr.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff738f20000
                                                                                                                                                                                                                                              File size:38'749'227 bytes
                                                                                                                                                                                                                                              MD5 hash:41D0BFE78163967EFAD3C207926ADD4B
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_PythonBackDoor_1, Description: Yara detected Python BackDoor, Source: 00000001.00000002.2502125804.000002B82CEB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_PythonBackDoor_1, Description: Yara detected Python BackDoor, Source: 00000001.00000003.1775945211.000002B82CEC0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:06:20:33
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                                                              Imagebase:0x7ff6baeb0000
                                                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                              Start time:06:20:33
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                              Start time:06:20:33
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                              Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                                              File size:496'640 bytes
                                                                                                                                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:06:20:34
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                                                              Imagebase:0x7ff745410000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:06:20:34
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                              Start time:06:20:34
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                                                              Imagebase:0x800000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                              Start time:06:20:39
                                                                                                                                                                                                                                              Start date:19/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7092 -s 892
                                                                                                                                                                                                                                              Imagebase:0x7ff7396d0000
                                                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:10.4%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:17%
                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                Total number of Limit Nodes:35
                                                                                                                                                                                                                                                execution_graph 20143 7ff738f3c520 20154 7ff738f402d8 EnterCriticalSection 20143->20154 16707 7ff738f35628 16708 7ff738f35642 16707->16708 16709 7ff738f3565f 16707->16709 16758 7ff738f34ee8 16708->16758 16709->16708 16710 7ff738f35672 CreateFileW 16709->16710 16712 7ff738f356dc 16710->16712 16713 7ff738f356a6 16710->16713 16761 7ff738f35c04 16712->16761 16732 7ff738f3577c GetFileType 16713->16732 16717 7ff738f34f08 _get_daylight 11 API calls 16720 7ff738f3564f 16717->16720 16725 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16720->16725 16721 7ff738f356bb CloseHandle 16727 7ff738f3565a 16721->16727 16722 7ff738f356d1 CloseHandle 16722->16727 16723 7ff738f35710 16782 7ff738f359c4 16723->16782 16724 7ff738f356e5 16728 7ff738f34e7c _fread_nolock 11 API calls 16724->16728 16725->16727 16731 7ff738f356ef 16728->16731 16731->16727 16733 7ff738f357ca 16732->16733 16734 7ff738f35887 16732->16734 16735 7ff738f357f6 GetFileInformationByHandle 16733->16735 16739 7ff738f35b00 21 API calls 16733->16739 16736 7ff738f358b1 16734->16736 16737 7ff738f3588f 16734->16737 16740 7ff738f358a2 GetLastError 16735->16740 16741 7ff738f3581f 16735->16741 16738 7ff738f358d4 PeekNamedPipe 16736->16738 16757 7ff738f35872 16736->16757 16737->16740 16742 7ff738f35893 16737->16742 16738->16757 16744 7ff738f357e4 16739->16744 16743 7ff738f34e7c _fread_nolock 11 API calls 16740->16743 16745 7ff738f359c4 51 API calls 16741->16745 16746 7ff738f34f08 _get_daylight 11 API calls 16742->16746 16743->16757 16744->16735 16744->16757 16748 7ff738f3582a 16745->16748 16746->16757 16747 7ff738f2c550 _log10_special 8 API calls 16750 7ff738f356b4 16747->16750 16799 7ff738f35924 16748->16799 16750->16721 16750->16722 16752 7ff738f35924 10 API calls 16753 7ff738f35849 16752->16753 16754 7ff738f35924 10 API calls 16753->16754 16755 7ff738f3585a 16754->16755 16756 7ff738f34f08 _get_daylight 11 API calls 16755->16756 16755->16757 16756->16757 16757->16747 16759 7ff738f3b2c8 _get_daylight 11 API calls 16758->16759 16760 7ff738f34ef1 16759->16760 16760->16717 16762 7ff738f35c3a 16761->16762 16763 7ff738f34f08 _get_daylight 11 API calls 16762->16763 16781 7ff738f35cd2 __std_exception_destroy 16762->16781 16765 7ff738f35c4c 16763->16765 16764 7ff738f2c550 _log10_special 8 API calls 16766 7ff738f356e1 16764->16766 16767 7ff738f34f08 _get_daylight 11 API calls 16765->16767 16766->16723 16766->16724 16768 7ff738f35c54 16767->16768 16806 7ff738f37e08 16768->16806 16770 7ff738f35c69 16771 7ff738f35c7b 16770->16771 16772 7ff738f35c71 16770->16772 16774 7ff738f34f08 _get_daylight 11 API calls 16771->16774 16773 7ff738f34f08 _get_daylight 11 API calls 16772->16773 16778 7ff738f35c76 16773->16778 16775 7ff738f35c80 16774->16775 16776 7ff738f34f08 _get_daylight 11 API calls 16775->16776 16775->16781 16777 7ff738f35c8a 16776->16777 16779 7ff738f37e08 45 API calls 16777->16779 16780 7ff738f35cc4 GetDriveTypeW 16778->16780 16778->16781 16779->16778 16780->16781 16781->16764 16783 7ff738f359ec 16782->16783 16791 7ff738f3571d 16783->16791 16900 7ff738f3f724 16783->16900 16785 7ff738f35a80 16786 7ff738f3f724 51 API calls 16785->16786 16785->16791 16787 7ff738f35a93 16786->16787 16788 7ff738f3f724 51 API calls 16787->16788 16787->16791 16789 7ff738f35aa6 16788->16789 16790 7ff738f3f724 51 API calls 16789->16790 16789->16791 16790->16791 16792 7ff738f35b00 16791->16792 16793 7ff738f35b1a 16792->16793 16794 7ff738f35b51 16793->16794 16795 7ff738f35b2a 16793->16795 16796 7ff738f3f5b8 21 API calls 16794->16796 16797 7ff738f34e7c _fread_nolock 11 API calls 16795->16797 16798 7ff738f35b3a 16795->16798 16796->16798 16797->16798 16798->16731 16800 7ff738f3594d FileTimeToSystemTime 16799->16800 16801 7ff738f35940 16799->16801 16802 7ff738f35961 SystemTimeToTzSpecificLocalTime 16800->16802 16803 7ff738f35948 16800->16803 16801->16800 16801->16803 16802->16803 16804 7ff738f2c550 _log10_special 8 API calls 16803->16804 16805 7ff738f35839 16804->16805 16805->16752 16807 7ff738f37e92 16806->16807 16808 7ff738f37e24 16806->16808 16843 7ff738f407c0 16807->16843 16808->16807 16809 7ff738f37e29 16808->16809 16811 7ff738f37e5e 16809->16811 16812 7ff738f37e41 16809->16812 16826 7ff738f37c4c GetFullPathNameW 16811->16826 16818 7ff738f37bd8 GetFullPathNameW 16812->16818 16817 7ff738f37e56 __std_exception_destroy 16817->16770 16819 7ff738f37bfe GetLastError 16818->16819 16820 7ff738f37c14 16818->16820 16821 7ff738f34e7c _fread_nolock 11 API calls 16819->16821 16823 7ff738f34f08 _get_daylight 11 API calls 16820->16823 16825 7ff738f37c10 16820->16825 16822 7ff738f37c0b 16821->16822 16824 7ff738f34f08 _get_daylight 11 API calls 16822->16824 16823->16825 16824->16825 16825->16817 16827 7ff738f37c7f GetLastError 16826->16827 16828 7ff738f37c95 __std_exception_destroy 16826->16828 16829 7ff738f34e7c _fread_nolock 11 API calls 16827->16829 16831 7ff738f37c91 16828->16831 16833 7ff738f37cef GetFullPathNameW 16828->16833 16830 7ff738f37c8c 16829->16830 16832 7ff738f34f08 _get_daylight 11 API calls 16830->16832 16834 7ff738f37d24 16831->16834 16832->16831 16833->16827 16833->16831 16835 7ff738f37d98 memcpy_s 16834->16835 16836 7ff738f37d4d __scrt_get_show_window_mode 16834->16836 16835->16817 16836->16835 16837 7ff738f37d81 16836->16837 16839 7ff738f37dba 16836->16839 16838 7ff738f34f08 _get_daylight 11 API calls 16837->16838 16842 7ff738f37d86 16838->16842 16839->16835 16841 7ff738f34f08 _get_daylight 11 API calls 16839->16841 16840 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16840->16835 16841->16842 16842->16840 16846 7ff738f405d0 16843->16846 16847 7ff738f405fb 16846->16847 16848 7ff738f40612 16846->16848 16851 7ff738f34f08 _get_daylight 11 API calls 16847->16851 16849 7ff738f40637 16848->16849 16850 7ff738f40616 16848->16850 16884 7ff738f3f5b8 16849->16884 16872 7ff738f4073c 16850->16872 16866 7ff738f40600 16851->16866 16855 7ff738f4063c 16860 7ff738f406e1 16855->16860 16867 7ff738f40663 16855->16867 16856 7ff738f4061f 16858 7ff738f34ee8 _fread_nolock 11 API calls 16856->16858 16857 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16871 7ff738f4060b __std_exception_destroy 16857->16871 16859 7ff738f40624 16858->16859 16863 7ff738f34f08 _get_daylight 11 API calls 16859->16863 16860->16847 16861 7ff738f406e9 16860->16861 16864 7ff738f37bd8 13 API calls 16861->16864 16862 7ff738f2c550 _log10_special 8 API calls 16865 7ff738f40731 16862->16865 16863->16866 16864->16871 16865->16817 16866->16857 16868 7ff738f37c4c 14 API calls 16867->16868 16869 7ff738f406a7 16868->16869 16870 7ff738f37d24 37 API calls 16869->16870 16869->16871 16870->16871 16871->16862 16873 7ff738f40786 16872->16873 16874 7ff738f40756 16872->16874 16876 7ff738f40791 GetDriveTypeW 16873->16876 16878 7ff738f40771 16873->16878 16875 7ff738f34ee8 _fread_nolock 11 API calls 16874->16875 16877 7ff738f4075b 16875->16877 16876->16878 16879 7ff738f34f08 _get_daylight 11 API calls 16877->16879 16880 7ff738f2c550 _log10_special 8 API calls 16878->16880 16881 7ff738f40766 16879->16881 16882 7ff738f4061b 16880->16882 16883 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16881->16883 16882->16855 16882->16856 16883->16878 16898 7ff738f4a4d0 16884->16898 16886 7ff738f3f5ee GetCurrentDirectoryW 16887 7ff738f3f62c 16886->16887 16888 7ff738f3f605 16886->16888 16889 7ff738f3eb98 _get_daylight 11 API calls 16887->16889 16891 7ff738f2c550 _log10_special 8 API calls 16888->16891 16890 7ff738f3f63b 16889->16890 16893 7ff738f3f645 GetCurrentDirectoryW 16890->16893 16894 7ff738f3f654 16890->16894 16892 7ff738f3f699 16891->16892 16892->16855 16893->16894 16895 7ff738f3f659 16893->16895 16896 7ff738f34f08 _get_daylight 11 API calls 16894->16896 16897 7ff738f3a948 __free_lconv_num 11 API calls 16895->16897 16896->16895 16897->16888 16899 7ff738f4a4c0 16898->16899 16899->16886 16899->16899 16901 7ff738f3f755 16900->16901 16902 7ff738f3f731 16900->16902 16904 7ff738f3f78f 16901->16904 16907 7ff738f3f7ae 16901->16907 16902->16901 16903 7ff738f3f736 16902->16903 16905 7ff738f34f08 _get_daylight 11 API calls 16903->16905 16906 7ff738f34f08 _get_daylight 11 API calls 16904->16906 16908 7ff738f3f73b 16905->16908 16909 7ff738f3f794 16906->16909 16910 7ff738f34f4c 45 API calls 16907->16910 16911 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16908->16911 16912 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16909->16912 16916 7ff738f3f7bb 16910->16916 16913 7ff738f3f746 16911->16913 16915 7ff738f3f79f 16912->16915 16913->16785 16914 7ff738f404dc 51 API calls 16914->16916 16915->16785 16916->16914 16916->16915 19942 7ff738f416b0 19953 7ff738f473e4 19942->19953 19954 7ff738f473f1 19953->19954 19955 7ff738f3a948 __free_lconv_num 11 API calls 19954->19955 19957 7ff738f4740d 19954->19957 19955->19954 19956 7ff738f3a948 __free_lconv_num 11 API calls 19956->19957 19957->19956 19958 7ff738f416b9 19957->19958 19959 7ff738f402d8 EnterCriticalSection 19958->19959 16971 7ff738f2cc3c 16992 7ff738f2ce0c 16971->16992 16974 7ff738f2cd88 17146 7ff738f2d12c IsProcessorFeaturePresent 16974->17146 16975 7ff738f2cc58 __scrt_acquire_startup_lock 16977 7ff738f2cd92 16975->16977 16982 7ff738f2cc76 __scrt_release_startup_lock 16975->16982 16978 7ff738f2d12c 7 API calls 16977->16978 16980 7ff738f2cd9d __FrameHandler3::FrameUnwindToEmptyState 16978->16980 16979 7ff738f2cc9b 16981 7ff738f2cd21 16998 7ff738f2d274 16981->16998 16982->16979 16982->16981 17135 7ff738f39b2c 16982->17135 16984 7ff738f2cd26 17001 7ff738f21000 16984->17001 16989 7ff738f2cd49 16989->16980 17142 7ff738f2cf90 16989->17142 16993 7ff738f2ce14 16992->16993 16994 7ff738f2ce20 __scrt_dllmain_crt_thread_attach 16993->16994 16995 7ff738f2ce2d 16994->16995 16997 7ff738f2cc50 16994->16997 16995->16997 17153 7ff738f2d888 16995->17153 16997->16974 16997->16975 16999 7ff738f4a4d0 __scrt_get_show_window_mode 16998->16999 17000 7ff738f2d28b GetStartupInfoW 16999->17000 17000->16984 17002 7ff738f21009 17001->17002 17180 7ff738f35484 17002->17180 17004 7ff738f237fb 17187 7ff738f236b0 17004->17187 17008 7ff738f2c550 _log10_special 8 API calls 17010 7ff738f23ca7 17008->17010 17140 7ff738f2d2b8 GetModuleHandleW 17010->17140 17011 7ff738f2383c 17354 7ff738f21c80 17011->17354 17012 7ff738f2391b 17363 7ff738f245c0 17012->17363 17016 7ff738f2385b 17259 7ff738f28830 17016->17259 17017 7ff738f2396a 17386 7ff738f22710 17017->17386 17021 7ff738f2388e 17028 7ff738f238bb __std_exception_destroy 17021->17028 17358 7ff738f289a0 17021->17358 17022 7ff738f2395d 17023 7ff738f23962 17022->17023 17024 7ff738f23984 17022->17024 17382 7ff738f3004c 17023->17382 17027 7ff738f21c80 49 API calls 17024->17027 17029 7ff738f239a3 17027->17029 17030 7ff738f28830 14 API calls 17028->17030 17038 7ff738f238de __std_exception_destroy 17028->17038 17033 7ff738f21950 115 API calls 17029->17033 17030->17038 17032 7ff738f23a0b 17034 7ff738f289a0 40 API calls 17032->17034 17035 7ff738f239ce 17033->17035 17036 7ff738f23a17 17034->17036 17035->17016 17037 7ff738f239de 17035->17037 17039 7ff738f289a0 40 API calls 17036->17039 17040 7ff738f22710 54 API calls 17037->17040 17043 7ff738f2390e __std_exception_destroy 17038->17043 17272 7ff738f28940 17038->17272 17041 7ff738f23a23 17039->17041 17082 7ff738f23808 __std_exception_destroy 17040->17082 17042 7ff738f289a0 40 API calls 17041->17042 17042->17043 17044 7ff738f28830 14 API calls 17043->17044 17045 7ff738f23a3b 17044->17045 17046 7ff738f23b2f 17045->17046 17047 7ff738f23a60 __std_exception_destroy 17045->17047 17048 7ff738f22710 54 API calls 17046->17048 17049 7ff738f28940 40 API calls 17047->17049 17057 7ff738f23aab 17047->17057 17048->17082 17049->17057 17050 7ff738f28830 14 API calls 17051 7ff738f23bf4 __std_exception_destroy 17050->17051 17052 7ff738f23d41 17051->17052 17053 7ff738f23c46 17051->17053 17397 7ff738f244e0 17052->17397 17054 7ff738f23c50 17053->17054 17055 7ff738f23cd4 17053->17055 17279 7ff738f290e0 17054->17279 17059 7ff738f28830 14 API calls 17055->17059 17057->17050 17062 7ff738f23ce0 17059->17062 17060 7ff738f23d4f 17063 7ff738f23d71 17060->17063 17064 7ff738f23d65 17060->17064 17066 7ff738f23c61 17062->17066 17069 7ff738f23ced 17062->17069 17065 7ff738f21c80 49 API calls 17063->17065 17400 7ff738f24630 17064->17400 17076 7ff738f23cc8 __std_exception_destroy 17065->17076 17072 7ff738f22710 54 API calls 17066->17072 17073 7ff738f21c80 49 API calls 17069->17073 17070 7ff738f23dc4 17329 7ff738f29390 17070->17329 17072->17082 17075 7ff738f23d0b 17073->17075 17075->17076 17077 7ff738f23d12 17075->17077 17076->17070 17078 7ff738f23da7 SetDllDirectoryW LoadLibraryExW 17076->17078 17080 7ff738f22710 54 API calls 17077->17080 17078->17070 17079 7ff738f23dd7 SetDllDirectoryW 17083 7ff738f23e0a 17079->17083 17124 7ff738f23e5a 17079->17124 17080->17082 17082->17008 17085 7ff738f28830 14 API calls 17083->17085 17084 7ff738f24008 17087 7ff738f24012 PostMessageW GetMessageW 17084->17087 17088 7ff738f24035 17084->17088 17091 7ff738f23e16 __std_exception_destroy 17085->17091 17086 7ff738f23f1b 17334 7ff738f233c0 17086->17334 17087->17088 17477 7ff738f23360 17088->17477 17093 7ff738f23ef2 17091->17093 17098 7ff738f23e4e 17091->17098 17097 7ff738f28940 40 API calls 17093->17097 17097->17124 17098->17124 17403 7ff738f26dc0 17098->17403 17103 7ff738f26fc0 FreeLibrary 17113 7ff738f23e81 17115 7ff738f23ea2 17113->17115 17126 7ff738f23e85 17113->17126 17424 7ff738f26e00 17113->17424 17115->17126 17124->17084 17124->17086 17126->17124 17136 7ff738f39b64 17135->17136 17137 7ff738f39b43 17135->17137 19405 7ff738f3a3d8 17136->19405 17137->16981 17141 7ff738f2d2c9 17140->17141 17141->16989 17144 7ff738f2cfa1 17142->17144 17143 7ff738f2cd60 17143->16979 17144->17143 17145 7ff738f2d888 7 API calls 17144->17145 17145->17143 17147 7ff738f2d152 __FrameHandler3::FrameUnwindToEmptyState __scrt_get_show_window_mode 17146->17147 17148 7ff738f2d171 RtlCaptureContext RtlLookupFunctionEntry 17147->17148 17149 7ff738f2d19a RtlVirtualUnwind 17148->17149 17150 7ff738f2d1d6 __scrt_get_show_window_mode 17148->17150 17149->17150 17151 7ff738f2d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17150->17151 17152 7ff738f2d256 __FrameHandler3::FrameUnwindToEmptyState 17151->17152 17152->16977 17154 7ff738f2d89a 17153->17154 17155 7ff738f2d890 17153->17155 17154->16997 17159 7ff738f2dc24 17155->17159 17160 7ff738f2d895 17159->17160 17161 7ff738f2dc33 17159->17161 17163 7ff738f2dc90 17160->17163 17167 7ff738f2de60 17161->17167 17164 7ff738f2dcbb 17163->17164 17165 7ff738f2dc9e DeleteCriticalSection 17164->17165 17166 7ff738f2dcbf 17164->17166 17165->17164 17166->17154 17171 7ff738f2dcc8 17167->17171 17172 7ff738f2ddb2 TlsFree 17171->17172 17177 7ff738f2dd0c __vcrt_FlsAlloc 17171->17177 17173 7ff738f2dd3a LoadLibraryExW 17175 7ff738f2ddd9 17173->17175 17176 7ff738f2dd5b GetLastError 17173->17176 17174 7ff738f2ddf9 GetProcAddress 17174->17172 17175->17174 17178 7ff738f2ddf0 FreeLibrary 17175->17178 17176->17177 17177->17172 17177->17173 17177->17174 17179 7ff738f2dd7d LoadLibraryExW 17177->17179 17178->17174 17179->17175 17179->17177 17181 7ff738f3f480 17180->17181 17183 7ff738f3f526 17181->17183 17185 7ff738f3f4d3 17181->17185 17182 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17186 7ff738f3f4fc 17182->17186 17490 7ff738f3f358 17183->17490 17185->17182 17186->17004 17498 7ff738f2c850 17187->17498 17190 7ff738f236eb GetLastError 17505 7ff738f22c50 17190->17505 17191 7ff738f23710 17500 7ff738f29280 FindFirstFileExW 17191->17500 17195 7ff738f2377d 17531 7ff738f29440 17195->17531 17196 7ff738f23723 17520 7ff738f29300 CreateFileW 17196->17520 17198 7ff738f2c550 _log10_special 8 API calls 17201 7ff738f237b5 17198->17201 17201->17082 17209 7ff738f21950 17201->17209 17202 7ff738f2378b 17205 7ff738f23706 17202->17205 17207 7ff738f22810 49 API calls 17202->17207 17203 7ff738f2374c __vcrt_FlsAlloc 17203->17195 17204 7ff738f23734 17523 7ff738f22810 17204->17523 17205->17198 17207->17205 17210 7ff738f245c0 108 API calls 17209->17210 17211 7ff738f21985 17210->17211 17212 7ff738f21c43 17211->17212 17213 7ff738f27f90 83 API calls 17211->17213 17214 7ff738f2c550 _log10_special 8 API calls 17212->17214 17215 7ff738f219cb 17213->17215 17216 7ff738f21c5e 17214->17216 17258 7ff738f21a03 17215->17258 17876 7ff738f306d4 17215->17876 17216->17011 17216->17012 17218 7ff738f3004c 74 API calls 17218->17212 17219 7ff738f219e5 17220 7ff738f21a08 17219->17220 17221 7ff738f219e9 17219->17221 17880 7ff738f3039c 17220->17880 17223 7ff738f34f08 _get_daylight 11 API calls 17221->17223 17225 7ff738f219ee 17223->17225 17883 7ff738f22910 17225->17883 17226 7ff738f21a26 17229 7ff738f34f08 _get_daylight 11 API calls 17226->17229 17227 7ff738f21a45 17232 7ff738f21a5c 17227->17232 17233 7ff738f21a7b 17227->17233 17230 7ff738f21a2b 17229->17230 17231 7ff738f22910 54 API calls 17230->17231 17231->17258 17235 7ff738f34f08 _get_daylight 11 API calls 17232->17235 17234 7ff738f21c80 49 API calls 17233->17234 17236 7ff738f21a92 17234->17236 17237 7ff738f21a61 17235->17237 17238 7ff738f21c80 49 API calls 17236->17238 17239 7ff738f22910 54 API calls 17237->17239 17240 7ff738f21add 17238->17240 17239->17258 17241 7ff738f306d4 73 API calls 17240->17241 17242 7ff738f21b01 17241->17242 17243 7ff738f21b16 17242->17243 17244 7ff738f21b35 17242->17244 17245 7ff738f34f08 _get_daylight 11 API calls 17243->17245 17246 7ff738f3039c _fread_nolock 53 API calls 17244->17246 17247 7ff738f21b1b 17245->17247 17248 7ff738f21b4a 17246->17248 17251 7ff738f22910 54 API calls 17247->17251 17249 7ff738f21b50 17248->17249 17250 7ff738f21b6f 17248->17250 17252 7ff738f34f08 _get_daylight 11 API calls 17249->17252 17898 7ff738f30110 17250->17898 17251->17258 17254 7ff738f21b55 17252->17254 17256 7ff738f22910 54 API calls 17254->17256 17256->17258 17257 7ff738f22710 54 API calls 17257->17258 17258->17218 17260 7ff738f2883a 17259->17260 17261 7ff738f29390 2 API calls 17260->17261 17262 7ff738f28859 GetEnvironmentVariableW 17261->17262 17263 7ff738f288c2 17262->17263 17264 7ff738f28876 ExpandEnvironmentStringsW 17262->17264 17265 7ff738f2c550 _log10_special 8 API calls 17263->17265 17264->17263 17266 7ff738f28898 17264->17266 17267 7ff738f288d4 17265->17267 17268 7ff738f29440 2 API calls 17266->17268 17267->17021 17269 7ff738f288aa 17268->17269 17270 7ff738f2c550 _log10_special 8 API calls 17269->17270 17271 7ff738f288ba 17270->17271 17271->17021 17273 7ff738f29390 2 API calls 17272->17273 17274 7ff738f2895c 17273->17274 17275 7ff738f29390 2 API calls 17274->17275 17276 7ff738f2896c 17275->17276 18113 7ff738f38238 17276->18113 17278 7ff738f2897a __std_exception_destroy 17278->17032 17280 7ff738f290f5 17279->17280 18131 7ff738f28570 GetCurrentProcess OpenProcessToken 17280->18131 17283 7ff738f28570 7 API calls 17284 7ff738f29121 17283->17284 17285 7ff738f2913a 17284->17285 17286 7ff738f29154 17284->17286 17287 7ff738f226b0 48 API calls 17285->17287 17288 7ff738f226b0 48 API calls 17286->17288 17289 7ff738f29152 17287->17289 17290 7ff738f29167 LocalFree LocalFree 17288->17290 17289->17290 17291 7ff738f29183 17290->17291 17294 7ff738f2918f 17290->17294 18141 7ff738f22b50 17291->18141 17293 7ff738f2c550 _log10_special 8 API calls 17295 7ff738f23c55 17293->17295 17294->17293 17295->17066 17296 7ff738f28660 17295->17296 17297 7ff738f28678 17296->17297 17298 7ff738f286fa GetTempPathW GetCurrentProcessId 17297->17298 17299 7ff738f2869c 17297->17299 18150 7ff738f225c0 17298->18150 17301 7ff738f28830 14 API calls 17299->17301 17302 7ff738f286a8 17301->17302 18157 7ff738f281d0 17302->18157 17306 7ff738f286e8 __std_exception_destroy 17328 7ff738f287d4 __std_exception_destroy 17306->17328 17308 7ff738f28728 __std_exception_destroy 17319 7ff738f28765 __std_exception_destroy 17308->17319 18154 7ff738f38b68 17308->18154 17310 7ff738f38238 38 API calls 17311 7ff738f286ce __std_exception_destroy 17310->17311 17311->17298 17314 7ff738f2c550 _log10_special 8 API calls 17315 7ff738f23cbb 17314->17315 17315->17066 17315->17076 17320 7ff738f29390 2 API calls 17319->17320 17319->17328 17321 7ff738f287b1 17320->17321 17322 7ff738f287e9 17321->17322 17323 7ff738f287b6 17321->17323 17325 7ff738f38238 38 API calls 17322->17325 17324 7ff738f29390 2 API calls 17323->17324 17326 7ff738f287c6 17324->17326 17325->17328 17327 7ff738f38238 38 API calls 17326->17327 17327->17328 17328->17314 17330 7ff738f293b2 MultiByteToWideChar 17329->17330 17332 7ff738f293d6 17329->17332 17331 7ff738f293ec __std_exception_destroy 17330->17331 17330->17332 17331->17079 17332->17331 17333 7ff738f293f3 MultiByteToWideChar 17332->17333 17333->17331 17346 7ff738f233ce __scrt_get_show_window_mode 17334->17346 17335 7ff738f2c550 _log10_special 8 API calls 17337 7ff738f23664 17335->17337 17336 7ff738f235c7 17336->17335 17337->17082 17353 7ff738f290c0 LocalFree 17337->17353 17339 7ff738f21c80 49 API calls 17339->17346 17340 7ff738f235e2 17342 7ff738f22710 54 API calls 17340->17342 17342->17336 17345 7ff738f235c9 17348 7ff738f22710 54 API calls 17345->17348 17346->17336 17346->17339 17346->17340 17346->17345 17347 7ff738f22a50 54 API calls 17346->17347 17351 7ff738f235d0 17346->17351 18328 7ff738f24560 17346->18328 18334 7ff738f27e20 17346->18334 18345 7ff738f21600 17346->18345 18393 7ff738f27120 17346->18393 18397 7ff738f24190 17346->18397 18441 7ff738f24450 17346->18441 17347->17346 17348->17336 17352 7ff738f22710 54 API calls 17351->17352 17352->17336 17355 7ff738f21ca5 17354->17355 17356 7ff738f34984 49 API calls 17355->17356 17357 7ff738f21cc8 17356->17357 17357->17016 17359 7ff738f29390 2 API calls 17358->17359 17360 7ff738f289b4 17359->17360 17361 7ff738f38238 38 API calls 17360->17361 17362 7ff738f289c6 __std_exception_destroy 17361->17362 17362->17028 17364 7ff738f245cc 17363->17364 17365 7ff738f29390 2 API calls 17364->17365 17366 7ff738f245f4 17365->17366 17367 7ff738f29390 2 API calls 17366->17367 17368 7ff738f24607 17367->17368 18608 7ff738f35f94 17368->18608 17371 7ff738f2c550 _log10_special 8 API calls 17372 7ff738f2392b 17371->17372 17372->17017 17373 7ff738f27f90 17372->17373 17374 7ff738f27fb4 17373->17374 17375 7ff738f306d4 73 API calls 17374->17375 17380 7ff738f2808b __std_exception_destroy 17374->17380 17376 7ff738f27fd0 17375->17376 17376->17380 18999 7ff738f378c8 17376->18999 17378 7ff738f306d4 73 API calls 17381 7ff738f27fe5 17378->17381 17379 7ff738f3039c _fread_nolock 53 API calls 17379->17381 17380->17022 17381->17378 17381->17379 17381->17380 17383 7ff738f3007c 17382->17383 19014 7ff738f2fe28 17383->19014 17385 7ff738f30095 17385->17017 17387 7ff738f2c850 17386->17387 17388 7ff738f22734 GetCurrentProcessId 17387->17388 17389 7ff738f21c80 49 API calls 17388->17389 17390 7ff738f22787 17389->17390 17391 7ff738f34984 49 API calls 17390->17391 17392 7ff738f227cf 17391->17392 17393 7ff738f22620 12 API calls 17392->17393 17394 7ff738f227f1 17393->17394 17395 7ff738f2c550 _log10_special 8 API calls 17394->17395 17396 7ff738f22801 17395->17396 17396->17082 17398 7ff738f21c80 49 API calls 17397->17398 17399 7ff738f244fd 17398->17399 17399->17060 17401 7ff738f21c80 49 API calls 17400->17401 17402 7ff738f24660 17401->17402 17402->17076 17404 7ff738f26dd5 17403->17404 17405 7ff738f23e6c 17404->17405 17406 7ff738f34f08 _get_daylight 11 API calls 17404->17406 17409 7ff738f27340 17405->17409 17407 7ff738f26de2 17406->17407 17408 7ff738f22910 54 API calls 17407->17408 17408->17405 19025 7ff738f21470 17409->19025 17411 7ff738f27368 17412 7ff738f24630 49 API calls 17411->17412 17419 7ff738f274b9 __std_exception_destroy 17411->17419 17413 7ff738f2738a 17412->17413 17414 7ff738f2738f 17413->17414 17415 7ff738f24630 49 API calls 17413->17415 17417 7ff738f22a50 54 API calls 17414->17417 17416 7ff738f273ae 17415->17416 17416->17414 17417->17419 17419->17113 19131 7ff738f26360 17477->19131 17479 7ff738f23399 17486 7ff738f23670 17479->17486 17487 7ff738f2367e 17486->17487 17489 7ff738f2368f 17487->17489 19404 7ff738f28e60 FreeLibrary 17487->19404 17489->17103 17497 7ff738f3546c EnterCriticalSection 17490->17497 17499 7ff738f236bc GetModuleFileNameW 17498->17499 17499->17190 17499->17191 17501 7ff738f292d2 17500->17501 17502 7ff738f292bf FindClose 17500->17502 17503 7ff738f2c550 _log10_special 8 API calls 17501->17503 17502->17501 17504 7ff738f2371a 17503->17504 17504->17195 17504->17196 17506 7ff738f2c850 17505->17506 17507 7ff738f22c70 GetCurrentProcessId 17506->17507 17536 7ff738f226b0 17507->17536 17509 7ff738f22cb9 17540 7ff738f34bd8 17509->17540 17512 7ff738f226b0 48 API calls 17513 7ff738f22d34 FormatMessageW 17512->17513 17515 7ff738f22d6d 17513->17515 17516 7ff738f22d7f MessageBoxW 17513->17516 17517 7ff738f226b0 48 API calls 17515->17517 17518 7ff738f2c550 _log10_special 8 API calls 17516->17518 17517->17516 17519 7ff738f22daf 17518->17519 17519->17205 17521 7ff738f29340 GetFinalPathNameByHandleW CloseHandle 17520->17521 17522 7ff738f23730 17520->17522 17521->17522 17522->17203 17522->17204 17524 7ff738f22834 17523->17524 17525 7ff738f226b0 48 API calls 17524->17525 17526 7ff738f22887 17525->17526 17527 7ff738f34bd8 48 API calls 17526->17527 17528 7ff738f228d0 MessageBoxW 17527->17528 17529 7ff738f2c550 _log10_special 8 API calls 17528->17529 17530 7ff738f22900 17529->17530 17530->17205 17532 7ff738f2946a WideCharToMultiByte 17531->17532 17533 7ff738f29495 17531->17533 17532->17533 17535 7ff738f294ab __std_exception_destroy 17532->17535 17534 7ff738f294b2 WideCharToMultiByte 17533->17534 17533->17535 17534->17535 17535->17202 17537 7ff738f226d5 17536->17537 17538 7ff738f34bd8 48 API calls 17537->17538 17539 7ff738f226f8 17538->17539 17539->17509 17543 7ff738f34c32 17540->17543 17541 7ff738f34c57 17542 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17541->17542 17546 7ff738f34c81 17542->17546 17543->17541 17544 7ff738f34c93 17543->17544 17558 7ff738f32f90 17544->17558 17547 7ff738f2c550 _log10_special 8 API calls 17546->17547 17549 7ff738f22d04 17547->17549 17548 7ff738f3a948 __free_lconv_num 11 API calls 17548->17546 17549->17512 17551 7ff738f34d9a 17552 7ff738f34da4 17551->17552 17555 7ff738f34d74 17551->17555 17556 7ff738f3a948 __free_lconv_num 11 API calls 17552->17556 17553 7ff738f3a948 __free_lconv_num 11 API calls 17553->17546 17554 7ff738f34d40 17554->17555 17557 7ff738f34d49 17554->17557 17555->17548 17556->17546 17557->17553 17559 7ff738f32fce 17558->17559 17560 7ff738f32fbe 17558->17560 17561 7ff738f32fd7 17559->17561 17566 7ff738f33005 17559->17566 17562 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17560->17562 17563 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17561->17563 17564 7ff738f32ffd 17562->17564 17563->17564 17564->17551 17564->17554 17564->17555 17564->17557 17566->17560 17566->17564 17569 7ff738f339a4 17566->17569 17602 7ff738f333f0 17566->17602 17639 7ff738f32b80 17566->17639 17570 7ff738f33a57 17569->17570 17571 7ff738f339e6 17569->17571 17574 7ff738f33a5c 17570->17574 17575 7ff738f33ab0 17570->17575 17572 7ff738f339ec 17571->17572 17573 7ff738f33a81 17571->17573 17576 7ff738f339f1 17572->17576 17577 7ff738f33a20 17572->17577 17662 7ff738f31d54 17573->17662 17578 7ff738f33a5e 17574->17578 17579 7ff738f33a91 17574->17579 17581 7ff738f33ac7 17575->17581 17583 7ff738f33aba 17575->17583 17587 7ff738f33abf 17575->17587 17576->17581 17584 7ff738f339f7 17576->17584 17577->17584 17577->17587 17582 7ff738f33a00 17578->17582 17591 7ff738f33a6d 17578->17591 17669 7ff738f31944 17579->17669 17676 7ff738f346ac 17581->17676 17600 7ff738f33af0 17582->17600 17642 7ff738f34158 17582->17642 17583->17573 17583->17587 17584->17582 17590 7ff738f33a32 17584->17590 17598 7ff738f33a1b 17584->17598 17587->17600 17680 7ff738f32164 17587->17680 17590->17600 17652 7ff738f34494 17590->17652 17591->17573 17592 7ff738f33a72 17591->17592 17592->17600 17658 7ff738f34558 17592->17658 17594 7ff738f2c550 _log10_special 8 API calls 17595 7ff738f33dea 17594->17595 17595->17566 17598->17600 17601 7ff738f33cdc 17598->17601 17687 7ff738f347c0 17598->17687 17600->17594 17601->17600 17693 7ff738f3ea08 17601->17693 17603 7ff738f333fe 17602->17603 17604 7ff738f33414 17602->17604 17606 7ff738f33454 17603->17606 17607 7ff738f33a57 17603->17607 17608 7ff738f339e6 17603->17608 17605 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17604->17605 17604->17606 17605->17606 17606->17566 17611 7ff738f33a5c 17607->17611 17612 7ff738f33ab0 17607->17612 17609 7ff738f339ec 17608->17609 17610 7ff738f33a81 17608->17610 17613 7ff738f339f1 17609->17613 17614 7ff738f33a20 17609->17614 17617 7ff738f31d54 38 API calls 17610->17617 17615 7ff738f33a5e 17611->17615 17616 7ff738f33a91 17611->17616 17618 7ff738f33ac7 17612->17618 17620 7ff738f33aba 17612->17620 17624 7ff738f33abf 17612->17624 17613->17618 17621 7ff738f339f7 17613->17621 17614->17621 17614->17624 17619 7ff738f33a00 17615->17619 17627 7ff738f33a6d 17615->17627 17622 7ff738f31944 38 API calls 17616->17622 17634 7ff738f33a1b 17617->17634 17625 7ff738f346ac 45 API calls 17618->17625 17623 7ff738f34158 47 API calls 17619->17623 17637 7ff738f33af0 17619->17637 17620->17610 17620->17624 17621->17619 17628 7ff738f33a32 17621->17628 17621->17634 17622->17634 17623->17634 17626 7ff738f32164 38 API calls 17624->17626 17624->17637 17625->17634 17626->17634 17627->17610 17629 7ff738f33a72 17627->17629 17630 7ff738f34494 46 API calls 17628->17630 17628->17637 17632 7ff738f34558 37 API calls 17629->17632 17629->17637 17630->17634 17631 7ff738f2c550 _log10_special 8 API calls 17633 7ff738f33dea 17631->17633 17632->17634 17633->17566 17635 7ff738f347c0 45 API calls 17634->17635 17634->17637 17638 7ff738f33cdc 17634->17638 17635->17638 17636 7ff738f3ea08 46 API calls 17636->17638 17637->17631 17638->17636 17638->17637 17859 7ff738f30fc8 17639->17859 17643 7ff738f3417e 17642->17643 17705 7ff738f30b80 17643->17705 17648 7ff738f342c3 17650 7ff738f347c0 45 API calls 17648->17650 17651 7ff738f34351 17648->17651 17649 7ff738f347c0 45 API calls 17649->17648 17650->17651 17651->17598 17654 7ff738f344c9 17652->17654 17653 7ff738f344e7 17656 7ff738f3ea08 46 API calls 17653->17656 17654->17653 17655 7ff738f347c0 45 API calls 17654->17655 17657 7ff738f3450e 17654->17657 17655->17653 17656->17657 17657->17598 17659 7ff738f34579 17658->17659 17660 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17659->17660 17661 7ff738f345aa 17659->17661 17660->17661 17661->17598 17663 7ff738f31d87 17662->17663 17664 7ff738f31db6 17663->17664 17666 7ff738f31e73 17663->17666 17668 7ff738f31df3 17664->17668 17832 7ff738f30c28 17664->17832 17667 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17666->17667 17667->17668 17668->17598 17670 7ff738f31977 17669->17670 17671 7ff738f319a6 17670->17671 17673 7ff738f31a63 17670->17673 17672 7ff738f30c28 12 API calls 17671->17672 17675 7ff738f319e3 17671->17675 17672->17675 17674 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17673->17674 17674->17675 17675->17598 17677 7ff738f346ef 17676->17677 17678 7ff738f346f3 __crtLCMapStringW 17677->17678 17840 7ff738f34748 17677->17840 17678->17598 17681 7ff738f32197 17680->17681 17682 7ff738f321c6 17681->17682 17684 7ff738f32283 17681->17684 17683 7ff738f30c28 12 API calls 17682->17683 17686 7ff738f32203 17682->17686 17683->17686 17685 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17684->17685 17685->17686 17686->17598 17688 7ff738f347d7 17687->17688 17844 7ff738f3d9b8 17688->17844 17695 7ff738f3ea39 17693->17695 17703 7ff738f3ea47 17693->17703 17694 7ff738f3ea67 17697 7ff738f3ea78 17694->17697 17698 7ff738f3ea9f 17694->17698 17695->17694 17696 7ff738f347c0 45 API calls 17695->17696 17695->17703 17696->17694 17852 7ff738f400a0 17697->17852 17700 7ff738f3eb2a 17698->17700 17701 7ff738f3eac9 17698->17701 17698->17703 17702 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 17700->17702 17701->17703 17704 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 17701->17704 17702->17703 17703->17601 17704->17703 17706 7ff738f30bb7 17705->17706 17712 7ff738f30ba6 17705->17712 17707 7ff738f3d5fc _fread_nolock 12 API calls 17706->17707 17706->17712 17708 7ff738f30be4 17707->17708 17709 7ff738f3a948 __free_lconv_num 11 API calls 17708->17709 17711 7ff738f30bf8 17708->17711 17709->17711 17710 7ff738f3a948 __free_lconv_num 11 API calls 17710->17712 17711->17710 17713 7ff738f3e570 17712->17713 17714 7ff738f3e58d 17713->17714 17715 7ff738f3e5c0 17713->17715 17716 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17714->17716 17715->17714 17717 7ff738f3e5f2 17715->17717 17726 7ff738f342a1 17716->17726 17718 7ff738f3e705 17717->17718 17730 7ff738f3e63a 17717->17730 17719 7ff738f3e7f7 17718->17719 17720 7ff738f3e7bd 17718->17720 17722 7ff738f3e78c 17718->17722 17724 7ff738f3e74f 17718->17724 17727 7ff738f3e745 17718->17727 17759 7ff738f3da5c 17719->17759 17752 7ff738f3ddf4 17720->17752 17745 7ff738f3e0d4 17722->17745 17735 7ff738f3e304 17724->17735 17726->17648 17726->17649 17727->17720 17729 7ff738f3e74a 17727->17729 17729->17722 17729->17724 17730->17726 17731 7ff738f3a4a4 __std_exception_copy 37 API calls 17730->17731 17732 7ff738f3e6f2 17731->17732 17732->17726 17733 7ff738f3a900 _isindst 17 API calls 17732->17733 17734 7ff738f3e854 17733->17734 17768 7ff738f440ac 17735->17768 17739 7ff738f3e3b0 17739->17726 17740 7ff738f3e401 17821 7ff738f3def0 17740->17821 17741 7ff738f3e3ac 17741->17739 17741->17740 17742 7ff738f3e3cc 17741->17742 17817 7ff738f3e1ac 17742->17817 17746 7ff738f440ac 38 API calls 17745->17746 17747 7ff738f3e11e 17746->17747 17748 7ff738f43af4 37 API calls 17747->17748 17749 7ff738f3e16e 17748->17749 17750 7ff738f3e172 17749->17750 17751 7ff738f3e1ac 45 API calls 17749->17751 17750->17726 17751->17750 17753 7ff738f440ac 38 API calls 17752->17753 17754 7ff738f3de3f 17753->17754 17755 7ff738f43af4 37 API calls 17754->17755 17756 7ff738f3de97 17755->17756 17757 7ff738f3de9b 17756->17757 17758 7ff738f3def0 45 API calls 17756->17758 17757->17726 17758->17757 17760 7ff738f3daa1 17759->17760 17761 7ff738f3dad4 17759->17761 17762 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17760->17762 17763 7ff738f3daec 17761->17763 17765 7ff738f3db6d 17761->17765 17767 7ff738f3dacd __scrt_get_show_window_mode 17762->17767 17764 7ff738f3ddf4 46 API calls 17763->17764 17764->17767 17766 7ff738f347c0 45 API calls 17765->17766 17765->17767 17766->17767 17767->17726 17769 7ff738f440ff fegetenv 17768->17769 17770 7ff738f47e2c 37 API calls 17769->17770 17776 7ff738f44152 17770->17776 17771 7ff738f4417f 17775 7ff738f3a4a4 __std_exception_copy 37 API calls 17771->17775 17772 7ff738f44242 17773 7ff738f47e2c 37 API calls 17772->17773 17774 7ff738f4426c 17773->17774 17779 7ff738f47e2c 37 API calls 17774->17779 17780 7ff738f441fd 17775->17780 17776->17772 17777 7ff738f4416d 17776->17777 17778 7ff738f4421c 17776->17778 17777->17771 17777->17772 17783 7ff738f3a4a4 __std_exception_copy 37 API calls 17778->17783 17781 7ff738f4427d 17779->17781 17782 7ff738f45324 17780->17782 17787 7ff738f44205 17780->17787 17784 7ff738f48020 20 API calls 17781->17784 17785 7ff738f3a900 _isindst 17 API calls 17782->17785 17783->17780 17795 7ff738f442e6 __scrt_get_show_window_mode 17784->17795 17786 7ff738f45339 17785->17786 17788 7ff738f2c550 _log10_special 8 API calls 17787->17788 17789 7ff738f3e351 17788->17789 17813 7ff738f43af4 17789->17813 17790 7ff738f4468f __scrt_get_show_window_mode 17791 7ff738f449cf 17792 7ff738f43c10 37 API calls 17791->17792 17799 7ff738f450e7 17792->17799 17793 7ff738f4497b 17793->17791 17796 7ff738f4533c memcpy_s 37 API calls 17793->17796 17794 7ff738f44327 memcpy_s 17806 7ff738f44c6b memcpy_s __scrt_get_show_window_mode 17794->17806 17809 7ff738f44783 memcpy_s __scrt_get_show_window_mode 17794->17809 17795->17790 17795->17794 17797 7ff738f34f08 _get_daylight 11 API calls 17795->17797 17796->17791 17798 7ff738f44760 17797->17798 17800 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 17798->17800 17801 7ff738f4533c memcpy_s 37 API calls 17799->17801 17811 7ff738f45142 17799->17811 17800->17794 17801->17811 17802 7ff738f452c8 17803 7ff738f47e2c 37 API calls 17802->17803 17803->17787 17804 7ff738f34f08 11 API calls _get_daylight 17804->17806 17805 7ff738f34f08 11 API calls _get_daylight 17805->17809 17806->17791 17806->17793 17806->17804 17812 7ff738f3a8e0 37 API calls _invalid_parameter_noinfo 17806->17812 17807 7ff738f43c10 37 API calls 17807->17811 17808 7ff738f3a8e0 37 API calls _invalid_parameter_noinfo 17808->17809 17809->17793 17809->17805 17809->17808 17810 7ff738f4533c memcpy_s 37 API calls 17810->17811 17811->17802 17811->17807 17811->17810 17812->17806 17814 7ff738f43b13 17813->17814 17815 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17814->17815 17816 7ff738f43b3e memcpy_s 17814->17816 17815->17816 17816->17741 17818 7ff738f3e1d8 memcpy_s 17817->17818 17819 7ff738f347c0 45 API calls 17818->17819 17820 7ff738f3e292 memcpy_s __scrt_get_show_window_mode 17818->17820 17819->17820 17820->17739 17822 7ff738f3df2b 17821->17822 17826 7ff738f3df78 memcpy_s 17821->17826 17823 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17822->17823 17824 7ff738f3df57 17823->17824 17824->17739 17825 7ff738f3dfe3 17827 7ff738f3a4a4 __std_exception_copy 37 API calls 17825->17827 17826->17825 17828 7ff738f347c0 45 API calls 17826->17828 17831 7ff738f3e025 memcpy_s 17827->17831 17828->17825 17829 7ff738f3a900 _isindst 17 API calls 17830 7ff738f3e0d0 17829->17830 17831->17829 17833 7ff738f30c5f 17832->17833 17839 7ff738f30c4e 17832->17839 17834 7ff738f3d5fc _fread_nolock 12 API calls 17833->17834 17833->17839 17835 7ff738f30c90 17834->17835 17836 7ff738f30ca4 17835->17836 17837 7ff738f3a948 __free_lconv_num 11 API calls 17835->17837 17838 7ff738f3a948 __free_lconv_num 11 API calls 17836->17838 17837->17836 17838->17839 17839->17668 17841 7ff738f3476e 17840->17841 17842 7ff738f34766 17840->17842 17841->17678 17843 7ff738f347c0 45 API calls 17842->17843 17843->17841 17845 7ff738f347ff 17844->17845 17846 7ff738f3d9d1 17844->17846 17848 7ff738f3da24 17845->17848 17846->17845 17847 7ff738f43304 45 API calls 17846->17847 17847->17845 17849 7ff738f3da3d 17848->17849 17850 7ff738f3480f 17848->17850 17849->17850 17851 7ff738f42650 45 API calls 17849->17851 17850->17601 17851->17850 17855 7ff738f46d88 17852->17855 17858 7ff738f46dec 17855->17858 17856 7ff738f2c550 _log10_special 8 API calls 17857 7ff738f400bd 17856->17857 17857->17703 17858->17856 17860 7ff738f30ffd 17859->17860 17861 7ff738f3100f 17859->17861 17862 7ff738f34f08 _get_daylight 11 API calls 17860->17862 17864 7ff738f3101d 17861->17864 17867 7ff738f31059 17861->17867 17863 7ff738f31002 17862->17863 17865 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 17863->17865 17866 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17864->17866 17871 7ff738f3100d 17865->17871 17866->17871 17868 7ff738f313d5 17867->17868 17870 7ff738f34f08 _get_daylight 11 API calls 17867->17870 17869 7ff738f34f08 _get_daylight 11 API calls 17868->17869 17868->17871 17872 7ff738f31669 17869->17872 17873 7ff738f313ca 17870->17873 17871->17566 17874 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 17872->17874 17875 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 17873->17875 17874->17871 17875->17868 17877 7ff738f30704 17876->17877 17904 7ff738f30464 17877->17904 17879 7ff738f3071d 17879->17219 17916 7ff738f303bc 17880->17916 17884 7ff738f2c850 17883->17884 17885 7ff738f22930 GetCurrentProcessId 17884->17885 17886 7ff738f21c80 49 API calls 17885->17886 17887 7ff738f22979 17886->17887 17930 7ff738f34984 17887->17930 17892 7ff738f21c80 49 API calls 17893 7ff738f229ff 17892->17893 17960 7ff738f22620 17893->17960 17896 7ff738f2c550 _log10_special 8 API calls 17897 7ff738f22a31 17896->17897 17897->17258 17899 7ff738f30119 17898->17899 17900 7ff738f21b89 17898->17900 17901 7ff738f34f08 _get_daylight 11 API calls 17899->17901 17900->17257 17900->17258 17902 7ff738f3011e 17901->17902 17903 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 17902->17903 17903->17900 17905 7ff738f304ce 17904->17905 17906 7ff738f3048e 17904->17906 17905->17906 17907 7ff738f304da 17905->17907 17908 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17906->17908 17915 7ff738f3546c EnterCriticalSection 17907->17915 17914 7ff738f304b5 17908->17914 17914->17879 17917 7ff738f21a20 17916->17917 17918 7ff738f303e6 17916->17918 17917->17226 17917->17227 17918->17917 17919 7ff738f30432 17918->17919 17920 7ff738f303f5 __scrt_get_show_window_mode 17918->17920 17929 7ff738f3546c EnterCriticalSection 17919->17929 17923 7ff738f34f08 _get_daylight 11 API calls 17920->17923 17925 7ff738f3040a 17923->17925 17927 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 17925->17927 17927->17917 17931 7ff738f349de 17930->17931 17932 7ff738f34a03 17931->17932 17933 7ff738f34a3f 17931->17933 17934 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17932->17934 17969 7ff738f32c10 17933->17969 17936 7ff738f34a2d 17934->17936 17937 7ff738f2c550 _log10_special 8 API calls 17936->17937 17940 7ff738f229c3 17937->17940 17938 7ff738f3a948 __free_lconv_num 11 API calls 17938->17936 17948 7ff738f35160 17940->17948 17941 7ff738f34b40 17943 7ff738f34b4a 17941->17943 17946 7ff738f34b1c 17941->17946 17942 7ff738f34ae8 17945 7ff738f34af1 17942->17945 17942->17946 17947 7ff738f3a948 __free_lconv_num 11 API calls 17943->17947 17944 7ff738f3a948 __free_lconv_num 11 API calls 17944->17936 17945->17944 17946->17938 17947->17936 17949 7ff738f3b2c8 _get_daylight 11 API calls 17948->17949 17950 7ff738f35177 17949->17950 17951 7ff738f229e5 17950->17951 17952 7ff738f3eb98 _get_daylight 11 API calls 17950->17952 17955 7ff738f351b7 17950->17955 17951->17892 17953 7ff738f351ac 17952->17953 17954 7ff738f3a948 __free_lconv_num 11 API calls 17953->17954 17954->17955 17955->17951 18104 7ff738f3ec20 17955->18104 17958 7ff738f3a900 _isindst 17 API calls 17959 7ff738f351fc 17958->17959 17961 7ff738f2262f 17960->17961 17962 7ff738f29390 2 API calls 17961->17962 17963 7ff738f22660 17962->17963 17964 7ff738f2266f MessageBoxW 17963->17964 17965 7ff738f22683 MessageBoxA 17963->17965 17966 7ff738f22690 17964->17966 17965->17966 17967 7ff738f2c550 _log10_special 8 API calls 17966->17967 17968 7ff738f226a0 17967->17968 17968->17896 17970 7ff738f32c4e 17969->17970 17971 7ff738f32c3e 17969->17971 17972 7ff738f32c57 17970->17972 17977 7ff738f32c85 17970->17977 17973 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17971->17973 17974 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17972->17974 17975 7ff738f32c7d 17973->17975 17974->17975 17975->17941 17975->17942 17975->17945 17975->17946 17976 7ff738f347c0 45 API calls 17976->17977 17977->17971 17977->17975 17977->17976 17979 7ff738f32f34 17977->17979 17983 7ff738f335a0 17977->17983 18009 7ff738f33268 17977->18009 18039 7ff738f32af0 17977->18039 17981 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 17979->17981 17981->17971 17984 7ff738f335e2 17983->17984 17985 7ff738f33655 17983->17985 17986 7ff738f335e8 17984->17986 17987 7ff738f3367f 17984->17987 17988 7ff738f3365a 17985->17988 17989 7ff738f336af 17985->17989 17994 7ff738f335ed 17986->17994 17997 7ff738f336be 17986->17997 18056 7ff738f31b50 17987->18056 17990 7ff738f3365c 17988->17990 17991 7ff738f3368f 17988->17991 17989->17987 17989->17997 18007 7ff738f33618 17989->18007 17993 7ff738f335fd 17990->17993 18000 7ff738f3366b 17990->18000 18063 7ff738f31740 17991->18063 18008 7ff738f336ed 17993->18008 18042 7ff738f33f04 17993->18042 17994->17993 17998 7ff738f33630 17994->17998 17994->18007 17997->18008 18070 7ff738f31f60 17997->18070 17998->18008 18052 7ff738f343c0 17998->18052 18000->17987 18002 7ff738f33670 18000->18002 18004 7ff738f34558 37 API calls 18002->18004 18002->18008 18003 7ff738f2c550 _log10_special 8 API calls 18005 7ff738f33983 18003->18005 18004->18007 18005->17977 18007->18008 18077 7ff738f3e858 18007->18077 18008->18003 18010 7ff738f33289 18009->18010 18011 7ff738f33273 18009->18011 18012 7ff738f332c7 18010->18012 18015 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 18010->18015 18011->18012 18013 7ff738f335e2 18011->18013 18014 7ff738f33655 18011->18014 18012->17977 18016 7ff738f335e8 18013->18016 18017 7ff738f3367f 18013->18017 18018 7ff738f3365a 18014->18018 18019 7ff738f336af 18014->18019 18015->18012 18026 7ff738f335ed 18016->18026 18028 7ff738f336be 18016->18028 18022 7ff738f31b50 38 API calls 18017->18022 18020 7ff738f3365c 18018->18020 18021 7ff738f3368f 18018->18021 18019->18017 18019->18028 18037 7ff738f33618 18019->18037 18023 7ff738f335fd 18020->18023 18030 7ff738f3366b 18020->18030 18024 7ff738f31740 38 API calls 18021->18024 18022->18037 18025 7ff738f33f04 47 API calls 18023->18025 18038 7ff738f336ed 18023->18038 18024->18037 18025->18037 18026->18023 18027 7ff738f33630 18026->18027 18026->18037 18031 7ff738f343c0 47 API calls 18027->18031 18027->18038 18029 7ff738f31f60 38 API calls 18028->18029 18028->18038 18029->18037 18030->18017 18032 7ff738f33670 18030->18032 18031->18037 18034 7ff738f34558 37 API calls 18032->18034 18032->18038 18033 7ff738f2c550 _log10_special 8 API calls 18035 7ff738f33983 18033->18035 18034->18037 18035->17977 18036 7ff738f3e858 47 API calls 18036->18037 18037->18036 18037->18038 18038->18033 18087 7ff738f30d14 18039->18087 18043 7ff738f33f26 18042->18043 18044 7ff738f30b80 12 API calls 18043->18044 18045 7ff738f33f6e 18044->18045 18046 7ff738f3e570 46 API calls 18045->18046 18047 7ff738f34041 18046->18047 18048 7ff738f347c0 45 API calls 18047->18048 18049 7ff738f34063 18047->18049 18048->18049 18050 7ff738f347c0 45 API calls 18049->18050 18051 7ff738f340ec 18049->18051 18050->18051 18051->18007 18053 7ff738f34440 18052->18053 18054 7ff738f343d8 18052->18054 18053->18007 18054->18053 18055 7ff738f3e858 47 API calls 18054->18055 18055->18053 18058 7ff738f31b83 18056->18058 18057 7ff738f31bb2 18059 7ff738f30b80 12 API calls 18057->18059 18062 7ff738f31bef 18057->18062 18058->18057 18060 7ff738f31c6f 18058->18060 18059->18062 18061 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 18060->18061 18061->18062 18062->18007 18064 7ff738f31773 18063->18064 18065 7ff738f317a2 18064->18065 18067 7ff738f3185f 18064->18067 18066 7ff738f30b80 12 API calls 18065->18066 18069 7ff738f317df 18065->18069 18066->18069 18068 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 18067->18068 18068->18069 18069->18007 18071 7ff738f31f93 18070->18071 18072 7ff738f31fc2 18071->18072 18074 7ff738f3207f 18071->18074 18073 7ff738f30b80 12 API calls 18072->18073 18076 7ff738f31fff 18072->18076 18073->18076 18075 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 18074->18075 18075->18076 18076->18007 18078 7ff738f3e880 18077->18078 18079 7ff738f3e8c5 18078->18079 18080 7ff738f347c0 45 API calls 18078->18080 18082 7ff738f3e885 __scrt_get_show_window_mode 18078->18082 18086 7ff738f3e8ae __scrt_get_show_window_mode 18078->18086 18079->18082 18083 7ff738f407e8 WideCharToMultiByte 18079->18083 18079->18086 18080->18079 18081 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 18081->18082 18082->18007 18084 7ff738f3e9a1 18083->18084 18084->18082 18085 7ff738f3e9b6 GetLastError 18084->18085 18085->18082 18085->18086 18086->18081 18086->18082 18088 7ff738f30d41 18087->18088 18089 7ff738f30d53 18087->18089 18090 7ff738f34f08 _get_daylight 11 API calls 18088->18090 18091 7ff738f30d60 18089->18091 18095 7ff738f30d9d 18089->18095 18092 7ff738f30d46 18090->18092 18093 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 18091->18093 18094 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18092->18094 18101 7ff738f30d51 18093->18101 18094->18101 18096 7ff738f30e46 18095->18096 18097 7ff738f34f08 _get_daylight 11 API calls 18095->18097 18098 7ff738f34f08 _get_daylight 11 API calls 18096->18098 18096->18101 18099 7ff738f30e3b 18097->18099 18100 7ff738f30ef0 18098->18100 18102 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18099->18102 18103 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18100->18103 18101->17977 18102->18096 18103->18101 18105 7ff738f3ec3d 18104->18105 18106 7ff738f3ec42 18105->18106 18107 7ff738f351dd 18105->18107 18111 7ff738f3ec8c 18105->18111 18106->18107 18108 7ff738f34f08 _get_daylight 11 API calls 18106->18108 18107->17951 18107->17958 18109 7ff738f3ec4c 18108->18109 18110 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18109->18110 18110->18107 18111->18107 18112 7ff738f34f08 _get_daylight 11 API calls 18111->18112 18112->18109 18114 7ff738f38258 18113->18114 18115 7ff738f38245 18113->18115 18123 7ff738f37ebc 18114->18123 18117 7ff738f34f08 _get_daylight 11 API calls 18115->18117 18119 7ff738f3824a 18117->18119 18120 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18119->18120 18122 7ff738f38256 18120->18122 18122->17278 18130 7ff738f402d8 EnterCriticalSection 18123->18130 18132 7ff738f285b1 GetTokenInformation 18131->18132 18133 7ff738f28633 __std_exception_destroy 18131->18133 18134 7ff738f285d2 GetLastError 18132->18134 18135 7ff738f285dd 18132->18135 18136 7ff738f2864c 18133->18136 18137 7ff738f28646 CloseHandle 18133->18137 18134->18133 18134->18135 18135->18133 18138 7ff738f285f9 GetTokenInformation 18135->18138 18136->17283 18137->18136 18138->18133 18139 7ff738f2861c 18138->18139 18139->18133 18140 7ff738f28626 ConvertSidToStringSidW 18139->18140 18140->18133 18142 7ff738f2c850 18141->18142 18143 7ff738f22b74 GetCurrentProcessId 18142->18143 18144 7ff738f226b0 48 API calls 18143->18144 18145 7ff738f22bc7 18144->18145 18146 7ff738f34bd8 48 API calls 18145->18146 18147 7ff738f22c10 MessageBoxW 18146->18147 18148 7ff738f2c550 _log10_special 8 API calls 18147->18148 18149 7ff738f22c40 18148->18149 18149->17294 18151 7ff738f225e5 18150->18151 18152 7ff738f34bd8 48 API calls 18151->18152 18153 7ff738f22604 18152->18153 18153->17308 18189 7ff738f38794 18154->18189 18158 7ff738f281dc 18157->18158 18159 7ff738f29390 2 API calls 18158->18159 18160 7ff738f281fb 18159->18160 18161 7ff738f28216 ExpandEnvironmentStringsW 18160->18161 18162 7ff738f28203 18160->18162 18164 7ff738f2823c __std_exception_destroy 18161->18164 18163 7ff738f22810 49 API calls 18162->18163 18165 7ff738f2820f __std_exception_destroy 18163->18165 18166 7ff738f28240 18164->18166 18167 7ff738f28253 18164->18167 18168 7ff738f2c550 _log10_special 8 API calls 18165->18168 18169 7ff738f22810 49 API calls 18166->18169 18171 7ff738f28261 GetDriveTypeW 18167->18171 18172 7ff738f282bf 18167->18172 18170 7ff738f283af 18168->18170 18169->18165 18170->17306 18170->17310 18175 7ff738f282b0 18171->18175 18176 7ff738f28295 18171->18176 18174 7ff738f37e08 45 API calls 18172->18174 18177 7ff738f282d1 18174->18177 18312 7ff738f3796c 18175->18312 18178 7ff738f22810 49 API calls 18176->18178 18180 7ff738f282d9 18177->18180 18183 7ff738f282ec 18177->18183 18178->18165 18181 7ff738f22810 49 API calls 18180->18181 18181->18165 18182 7ff738f2834e CreateDirectoryW 18182->18165 18183->18182 18184 7ff738f226b0 48 API calls 18183->18184 18230 7ff738f41558 18189->18230 18289 7ff738f412d0 18230->18289 18310 7ff738f402d8 EnterCriticalSection 18289->18310 18313 7ff738f3798a 18312->18313 18316 7ff738f379bd 18312->18316 18313->18316 18319 7ff738f40474 18313->18319 18316->18165 18329 7ff738f2456a 18328->18329 18330 7ff738f29390 2 API calls 18329->18330 18331 7ff738f2458f 18330->18331 18332 7ff738f2c550 _log10_special 8 API calls 18331->18332 18333 7ff738f245b7 18332->18333 18333->17346 18335 7ff738f27e2e 18334->18335 18336 7ff738f21c80 49 API calls 18335->18336 18337 7ff738f27f52 18335->18337 18342 7ff738f27eb5 18336->18342 18338 7ff738f2c550 _log10_special 8 API calls 18337->18338 18339 7ff738f27f83 18338->18339 18339->17346 18340 7ff738f21c80 49 API calls 18340->18342 18341 7ff738f24560 10 API calls 18341->18342 18342->18337 18342->18340 18342->18341 18343 7ff738f29390 2 API calls 18342->18343 18344 7ff738f27f23 CreateDirectoryW 18343->18344 18344->18337 18344->18342 18346 7ff738f21637 18345->18346 18347 7ff738f21613 18345->18347 18349 7ff738f245c0 108 API calls 18346->18349 18466 7ff738f21050 18347->18466 18351 7ff738f2164b 18349->18351 18350 7ff738f21618 18352 7ff738f2162e 18350->18352 18356 7ff738f22710 54 API calls 18350->18356 18353 7ff738f21682 18351->18353 18354 7ff738f21653 18351->18354 18352->17346 18355 7ff738f245c0 108 API calls 18353->18355 18357 7ff738f34f08 _get_daylight 11 API calls 18354->18357 18358 7ff738f21696 18355->18358 18356->18352 18359 7ff738f21658 18357->18359 18360 7ff738f216b8 18358->18360 18361 7ff738f2169e 18358->18361 18362 7ff738f22910 54 API calls 18359->18362 18364 7ff738f306d4 73 API calls 18360->18364 18363 7ff738f22710 54 API calls 18361->18363 18365 7ff738f21671 18362->18365 18366 7ff738f216ae 18363->18366 18367 7ff738f216cd 18364->18367 18365->17346 18370 7ff738f3004c 74 API calls 18366->18370 18368 7ff738f216f9 18367->18368 18369 7ff738f216d1 18367->18369 18372 7ff738f21717 18368->18372 18373 7ff738f216ff 18368->18373 18371 7ff738f34f08 _get_daylight 11 API calls 18369->18371 18375 7ff738f21829 18370->18375 18376 7ff738f216d6 18371->18376 18378 7ff738f21739 18372->18378 18388 7ff738f21761 18372->18388 18444 7ff738f21210 18373->18444 18375->17346 18377 7ff738f22910 54 API calls 18376->18377 18384 7ff738f216ef __std_exception_destroy 18377->18384 18380 7ff738f34f08 _get_daylight 11 API calls 18378->18380 18381 7ff738f2173e 18380->18381 18383 7ff738f3039c _fread_nolock 53 API calls 18383->18388 18385 7ff738f217da 18388->18383 18388->18384 18388->18385 18390 7ff738f217c5 18388->18390 18497 7ff738f30adc 18388->18497 18394 7ff738f2718b 18393->18394 18396 7ff738f27144 18393->18396 18394->17346 18396->18394 18530 7ff738f35024 18396->18530 18398 7ff738f241a1 18397->18398 18399 7ff738f244e0 49 API calls 18398->18399 18400 7ff738f241db 18399->18400 18401 7ff738f244e0 49 API calls 18400->18401 18402 7ff738f241eb 18401->18402 18403 7ff738f2423c 18402->18403 18404 7ff738f2420d 18402->18404 18406 7ff738f24110 51 API calls 18403->18406 18545 7ff738f24110 18404->18545 18407 7ff738f2423a 18406->18407 18408 7ff738f24267 18407->18408 18409 7ff738f2429c 18407->18409 18552 7ff738f27cf0 18408->18552 18410 7ff738f24110 51 API calls 18409->18410 18412 7ff738f242c0 18410->18412 18414 7ff738f24110 51 API calls 18412->18414 18422 7ff738f24312 18412->18422 18417 7ff738f242e9 18414->18417 18415 7ff738f24393 18417->18422 18422->18415 18428 7ff738f2438c 18422->18428 18429 7ff738f24317 18422->18429 18431 7ff738f2437b 18422->18431 18428->18429 18442 7ff738f21c80 49 API calls 18441->18442 18443 7ff738f24474 18442->18443 18443->17346 18445 7ff738f21268 18444->18445 18446 7ff738f21297 18445->18446 18447 7ff738f2126f 18445->18447 18467 7ff738f245c0 108 API calls 18466->18467 18468 7ff738f2108c 18467->18468 18469 7ff738f210a9 18468->18469 18470 7ff738f21094 18468->18470 18471 7ff738f306d4 73 API calls 18469->18471 18472 7ff738f22710 54 API calls 18470->18472 18473 7ff738f210bf 18471->18473 18493 7ff738f210a4 __std_exception_destroy 18472->18493 18474 7ff738f210c3 18473->18474 18477 7ff738f210e6 18473->18477 18475 7ff738f34f08 _get_daylight 11 API calls 18474->18475 18476 7ff738f210c8 18475->18476 18478 7ff738f22910 54 API calls 18476->18478 18479 7ff738f210f7 18477->18479 18480 7ff738f21122 18477->18480 18486 7ff738f210e1 __std_exception_destroy 18478->18486 18482 7ff738f34f08 _get_daylight 11 API calls 18479->18482 18481 7ff738f21129 18480->18481 18490 7ff738f2113c 18480->18490 18483 7ff738f21210 92 API calls 18481->18483 18484 7ff738f21100 18482->18484 18483->18486 18487 7ff738f22910 54 API calls 18484->18487 18485 7ff738f3004c 74 API calls 18488 7ff738f211b4 18485->18488 18486->18485 18487->18486 18488->18493 18489 7ff738f3039c _fread_nolock 53 API calls 18489->18490 18490->18486 18490->18489 18492 7ff738f211ed 18490->18492 18494 7ff738f34f08 _get_daylight 11 API calls 18492->18494 18493->18350 18495 7ff738f211f2 18494->18495 18498 7ff738f30b0c 18497->18498 18531 7ff738f3505e 18530->18531 18532 7ff738f35031 18530->18532 18534 7ff738f35081 18531->18534 18535 7ff738f3509d 18531->18535 18533 7ff738f34f08 _get_daylight 11 API calls 18532->18533 18542 7ff738f34fe8 18532->18542 18536 7ff738f3503b 18533->18536 18537 7ff738f34f08 _get_daylight 11 API calls 18534->18537 18538 7ff738f34f4c 45 API calls 18535->18538 18539 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18536->18539 18540 7ff738f35086 18537->18540 18544 7ff738f35091 18538->18544 18541 7ff738f35046 18539->18541 18543 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18540->18543 18541->18396 18542->18396 18543->18544 18544->18396 18546 7ff738f24136 18545->18546 18547 7ff738f34984 49 API calls 18546->18547 18548 7ff738f2415c 18547->18548 18549 7ff738f2416d 18548->18549 18550 7ff738f24560 10 API calls 18548->18550 18549->18407 18551 7ff738f2417f 18550->18551 18551->18407 18553 7ff738f27d05 18552->18553 18554 7ff738f245c0 108 API calls 18553->18554 18555 7ff738f27d2b 18554->18555 18609 7ff738f35ec8 18608->18609 18610 7ff738f35eee 18609->18610 18613 7ff738f35f21 18609->18613 18611 7ff738f34f08 _get_daylight 11 API calls 18610->18611 18612 7ff738f35ef3 18611->18612 18614 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 18612->18614 18615 7ff738f35f27 18613->18615 18616 7ff738f35f34 18613->18616 18620 7ff738f24616 18614->18620 18618 7ff738f34f08 _get_daylight 11 API calls 18615->18618 18627 7ff738f3ac28 18616->18627 18618->18620 18620->17371 18640 7ff738f402d8 EnterCriticalSection 18627->18640 19000 7ff738f378f8 18999->19000 19003 7ff738f373d4 19000->19003 19002 7ff738f37911 19002->17381 19004 7ff738f3741e 19003->19004 19005 7ff738f373ef 19003->19005 19013 7ff738f3546c EnterCriticalSection 19004->19013 19006 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 19005->19006 19009 7ff738f3740f 19006->19009 19009->19002 19015 7ff738f2fe71 19014->19015 19016 7ff738f2fe43 19014->19016 19018 7ff738f2fe63 19015->19018 19024 7ff738f3546c EnterCriticalSection 19015->19024 19017 7ff738f3a814 _invalid_parameter_noinfo 37 API calls 19016->19017 19017->19018 19018->17385 19026 7ff738f245c0 108 API calls 19025->19026 19027 7ff738f21493 19026->19027 19028 7ff738f214bc 19027->19028 19029 7ff738f2149b 19027->19029 19031 7ff738f306d4 73 API calls 19028->19031 19030 7ff738f22710 54 API calls 19029->19030 19032 7ff738f214ab 19030->19032 19033 7ff738f214d1 19031->19033 19032->17411 19034 7ff738f214f8 19033->19034 19035 7ff738f214d5 19033->19035 19039 7ff738f21508 19034->19039 19040 7ff738f21532 19034->19040 19036 7ff738f34f08 _get_daylight 11 API calls 19035->19036 19037 7ff738f214da 19036->19037 19038 7ff738f22910 54 API calls 19037->19038 19049 7ff738f214f3 __std_exception_destroy 19038->19049 19041 7ff738f34f08 _get_daylight 11 API calls 19039->19041 19042 7ff738f21538 19040->19042 19043 7ff738f2154b 19040->19043 19044 7ff738f21510 19041->19044 19045 7ff738f21210 92 API calls 19042->19045 19048 7ff738f3039c _fread_nolock 53 API calls 19043->19048 19043->19049 19051 7ff738f215d6 19043->19051 19045->19049 19048->19043 19132 7ff738f26375 19131->19132 19133 7ff738f21c80 49 API calls 19132->19133 19134 7ff738f263b1 19133->19134 19135 7ff738f263ba 19134->19135 19136 7ff738f263dd 19134->19136 19137 7ff738f22710 54 API calls 19135->19137 19138 7ff738f24630 49 API calls 19136->19138 19154 7ff738f263d3 19137->19154 19139 7ff738f263f5 19138->19139 19140 7ff738f26413 19139->19140 19141 7ff738f22710 54 API calls 19139->19141 19142 7ff738f24560 10 API calls 19140->19142 19141->19140 19144 7ff738f2641d 19142->19144 19143 7ff738f2c550 _log10_special 8 API calls 19145 7ff738f2336e 19143->19145 19146 7ff738f2642b 19144->19146 19147 7ff738f28e80 3 API calls 19144->19147 19145->17479 19162 7ff738f26500 19145->19162 19148 7ff738f24630 49 API calls 19146->19148 19147->19146 19149 7ff738f26444 19148->19149 19150 7ff738f26469 19149->19150 19151 7ff738f26449 19149->19151 19153 7ff738f28e80 3 API calls 19150->19153 19152 7ff738f22710 54 API calls 19151->19152 19152->19154 19154->19143 19311 7ff738f25400 19162->19311 19164 7ff738f26526 19312 7ff738f2542c 19311->19312 19313 7ff738f25434 19312->19313 19316 7ff738f255d4 19312->19316 19342 7ff738f36aa4 19312->19342 19313->19164 19314 7ff738f25797 __std_exception_destroy 19314->19164 19315 7ff738f247d0 47 API calls 19315->19316 19316->19314 19316->19315 19343 7ff738f36ad4 19342->19343 19404->17489 19406 7ff738f3b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19405->19406 19407 7ff738f3a3e1 19406->19407 19408 7ff738f3a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19407->19408 19409 7ff738f3a401 19408->19409 15895 7ff738f408c8 15896 7ff738f408ec 15895->15896 15899 7ff738f408fc 15895->15899 16046 7ff738f34f08 15896->16046 15898 7ff738f40bdc 15900 7ff738f34f08 _get_daylight 11 API calls 15898->15900 15899->15898 15901 7ff738f4091e 15899->15901 15902 7ff738f40be1 15900->15902 15903 7ff738f4093f 15901->15903 16049 7ff738f40f84 15901->16049 15905 7ff738f3a948 __free_lconv_num 11 API calls 15902->15905 15906 7ff738f409b1 15903->15906 15908 7ff738f40965 15903->15908 15912 7ff738f409a5 15903->15912 15920 7ff738f408f1 15905->15920 15910 7ff738f3eb98 _get_daylight 11 API calls 15906->15910 15925 7ff738f40974 15906->15925 15907 7ff738f40a5e 15919 7ff738f40a7b 15907->15919 15926 7ff738f40acd 15907->15926 16064 7ff738f396c0 15908->16064 15913 7ff738f409c7 15910->15913 15912->15907 15912->15925 16076 7ff738f4712c 15912->16076 15916 7ff738f3a948 __free_lconv_num 11 API calls 15913->15916 15921 7ff738f409d5 15916->15921 15917 7ff738f4098d 15917->15912 15924 7ff738f40f84 45 API calls 15917->15924 15918 7ff738f4096f 15922 7ff738f34f08 _get_daylight 11 API calls 15918->15922 15923 7ff738f3a948 __free_lconv_num 11 API calls 15919->15923 15921->15912 15921->15925 15929 7ff738f3eb98 _get_daylight 11 API calls 15921->15929 15922->15925 15927 7ff738f40a84 15923->15927 15924->15912 16070 7ff738f3a948 15925->16070 15926->15925 15928 7ff738f433dc 40 API calls 15926->15928 15935 7ff738f40a89 15927->15935 16112 7ff738f433dc 15927->16112 15930 7ff738f40b0a 15928->15930 15933 7ff738f409f7 15929->15933 15931 7ff738f3a948 __free_lconv_num 11 API calls 15930->15931 15934 7ff738f40b14 15931->15934 15938 7ff738f3a948 __free_lconv_num 11 API calls 15933->15938 15934->15925 15934->15935 15936 7ff738f40bd0 15935->15936 16026 7ff738f3eb98 15935->16026 15940 7ff738f3a948 __free_lconv_num 11 API calls 15936->15940 15937 7ff738f40ab5 15939 7ff738f3a948 __free_lconv_num 11 API calls 15937->15939 15938->15912 15939->15935 15940->15920 15943 7ff738f40b69 16033 7ff738f3a4a4 15943->16033 15944 7ff738f40b60 15945 7ff738f3a948 __free_lconv_num 11 API calls 15944->15945 15967 7ff738f40b67 15945->15967 15948 7ff738f40c0b 16042 7ff738f3a900 IsProcessorFeaturePresent 15948->16042 15949 7ff738f40b80 16121 7ff738f47244 15949->16121 15952 7ff738f3a948 __free_lconv_num 11 API calls 15952->15920 15955 7ff738f40bc8 15960 7ff738f3a948 __free_lconv_num 11 API calls 15955->15960 15956 7ff738f40ba7 15958 7ff738f34f08 _get_daylight 11 API calls 15956->15958 15961 7ff738f40bac 15958->15961 15960->15936 15962 7ff738f3a948 __free_lconv_num 11 API calls 15961->15962 15962->15967 15967->15952 16031 7ff738f3eba9 _get_daylight 16026->16031 16027 7ff738f3ebfa 16030 7ff738f34f08 _get_daylight 10 API calls 16027->16030 16028 7ff738f3ebde HeapAlloc 16029 7ff738f3ebf8 16028->16029 16028->16031 16029->15943 16029->15944 16030->16029 16031->16027 16031->16028 16140 7ff738f43590 16031->16140 16034 7ff738f3a4bb 16033->16034 16035 7ff738f3a4b1 16033->16035 16036 7ff738f34f08 _get_daylight 11 API calls 16034->16036 16035->16034 16040 7ff738f3a4d6 16035->16040 16037 7ff738f3a4c2 16036->16037 16149 7ff738f3a8e0 16037->16149 16038 7ff738f3a4ce 16038->15948 16038->15949 16040->16038 16041 7ff738f34f08 _get_daylight 11 API calls 16040->16041 16041->16037 16043 7ff738f3a913 16042->16043 16211 7ff738f3a614 16043->16211 16233 7ff738f3b2c8 GetLastError 16046->16233 16048 7ff738f34f11 16048->15920 16050 7ff738f40fb9 16049->16050 16056 7ff738f40fa1 16049->16056 16051 7ff738f3eb98 _get_daylight 11 API calls 16050->16051 16059 7ff738f40fdd 16051->16059 16053 7ff738f4103e 16055 7ff738f3a948 __free_lconv_num 11 API calls 16053->16055 16055->16056 16056->15903 16057 7ff738f3eb98 _get_daylight 11 API calls 16057->16059 16058 7ff738f3a948 __free_lconv_num 11 API calls 16058->16059 16059->16053 16059->16057 16059->16058 16060 7ff738f3a4a4 __std_exception_copy 37 API calls 16059->16060 16061 7ff738f4104d 16059->16061 16063 7ff738f41062 16059->16063 16060->16059 16062 7ff738f3a900 _isindst 17 API calls 16061->16062 16062->16063 16250 7ff738f3a504 16063->16250 16065 7ff738f396d0 16064->16065 16066 7ff738f396d9 16064->16066 16065->16066 16316 7ff738f39198 16065->16316 16066->15917 16066->15918 16071 7ff738f3a94d RtlFreeHeap 16070->16071 16072 7ff738f3a97c 16070->16072 16071->16072 16073 7ff738f3a968 GetLastError 16071->16073 16072->15920 16074 7ff738f3a975 __free_lconv_num 16073->16074 16075 7ff738f34f08 _get_daylight 9 API calls 16074->16075 16075->16072 16077 7ff738f47139 16076->16077 16078 7ff738f46254 16076->16078 16080 7ff738f34f4c 45 API calls 16077->16080 16079 7ff738f46261 16078->16079 16086 7ff738f46297 16078->16086 16083 7ff738f34f08 _get_daylight 11 API calls 16079->16083 16084 7ff738f46208 16079->16084 16082 7ff738f4716d 16080->16082 16081 7ff738f462c1 16085 7ff738f34f08 _get_daylight 11 API calls 16081->16085 16090 7ff738f47183 16082->16090 16093 7ff738f4719a 16082->16093 16108 7ff738f47172 16082->16108 16087 7ff738f4626b 16083->16087 16084->15912 16088 7ff738f462c6 16085->16088 16086->16081 16089 7ff738f462e6 16086->16089 16091 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16087->16091 16092 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16088->16092 16098 7ff738f34f4c 45 API calls 16089->16098 16103 7ff738f462d1 16089->16103 16094 7ff738f34f08 _get_daylight 11 API calls 16090->16094 16095 7ff738f46276 16091->16095 16092->16103 16096 7ff738f471b6 16093->16096 16097 7ff738f471a4 16093->16097 16099 7ff738f47188 16094->16099 16095->15912 16101 7ff738f471c7 16096->16101 16102 7ff738f471de 16096->16102 16100 7ff738f34f08 _get_daylight 11 API calls 16097->16100 16098->16103 16104 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16099->16104 16105 7ff738f471a9 16100->16105 16609 7ff738f462a4 16101->16609 16618 7ff738f48f4c 16102->16618 16103->15912 16104->16108 16109 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16105->16109 16108->15912 16109->16108 16111 7ff738f34f08 _get_daylight 11 API calls 16111->16108 16113 7ff738f433fe 16112->16113 16114 7ff738f4341b 16112->16114 16113->16114 16115 7ff738f4340c 16113->16115 16116 7ff738f43425 16114->16116 16658 7ff738f47c38 16114->16658 16117 7ff738f34f08 _get_daylight 11 API calls 16115->16117 16665 7ff738f47c74 16116->16665 16120 7ff738f43411 __scrt_get_show_window_mode 16117->16120 16120->15937 16122 7ff738f34f4c 45 API calls 16121->16122 16123 7ff738f472aa 16122->16123 16124 7ff738f472b8 16123->16124 16677 7ff738f3ef24 16123->16677 16680 7ff738f354ac 16124->16680 16128 7ff738f473a4 16131 7ff738f473b5 16128->16131 16132 7ff738f3a948 __free_lconv_num 11 API calls 16128->16132 16129 7ff738f34f4c 45 API calls 16130 7ff738f47327 16129->16130 16135 7ff738f3ef24 5 API calls 16130->16135 16137 7ff738f47330 16130->16137 16133 7ff738f40ba3 16131->16133 16134 7ff738f3a948 __free_lconv_num 11 API calls 16131->16134 16132->16131 16133->15955 16133->15956 16134->16133 16135->16137 16136 7ff738f354ac 14 API calls 16138 7ff738f4738b 16136->16138 16137->16136 16138->16128 16139 7ff738f47393 SetEnvironmentVariableW 16138->16139 16139->16128 16143 7ff738f435d0 16140->16143 16148 7ff738f402d8 EnterCriticalSection 16143->16148 16152 7ff738f3a778 16149->16152 16151 7ff738f3a8f9 16151->16038 16153 7ff738f3a7a3 16152->16153 16156 7ff738f3a814 16153->16156 16155 7ff738f3a7ca 16155->16151 16166 7ff738f3a55c 16156->16166 16159 7ff738f3a84f 16159->16155 16162 7ff738f3a900 _isindst 17 API calls 16163 7ff738f3a8df 16162->16163 16164 7ff738f3a778 _invalid_parameter_noinfo 37 API calls 16163->16164 16165 7ff738f3a8f9 16164->16165 16165->16155 16167 7ff738f3a578 GetLastError 16166->16167 16168 7ff738f3a5b3 16166->16168 16169 7ff738f3a588 16167->16169 16168->16159 16172 7ff738f3a5c8 16168->16172 16175 7ff738f3b390 16169->16175 16173 7ff738f3a5fc 16172->16173 16174 7ff738f3a5e4 GetLastError SetLastError 16172->16174 16173->16159 16173->16162 16174->16173 16176 7ff738f3b3ca FlsSetValue 16175->16176 16177 7ff738f3b3af FlsGetValue 16175->16177 16178 7ff738f3b3d7 16176->16178 16181 7ff738f3a5a3 SetLastError 16176->16181 16179 7ff738f3b3c4 16177->16179 16177->16181 16180 7ff738f3eb98 _get_daylight 11 API calls 16178->16180 16179->16176 16182 7ff738f3b3e6 16180->16182 16181->16168 16183 7ff738f3b404 FlsSetValue 16182->16183 16184 7ff738f3b3f4 FlsSetValue 16182->16184 16186 7ff738f3b422 16183->16186 16187 7ff738f3b410 FlsSetValue 16183->16187 16185 7ff738f3b3fd 16184->16185 16188 7ff738f3a948 __free_lconv_num 11 API calls 16185->16188 16192 7ff738f3aef4 16186->16192 16187->16185 16188->16181 16197 7ff738f3adcc 16192->16197 16209 7ff738f402d8 EnterCriticalSection 16197->16209 16212 7ff738f3a64e __FrameHandler3::FrameUnwindToEmptyState __scrt_get_show_window_mode 16211->16212 16213 7ff738f3a676 RtlCaptureContext RtlLookupFunctionEntry 16212->16213 16214 7ff738f3a6b0 RtlVirtualUnwind 16213->16214 16215 7ff738f3a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16213->16215 16214->16215 16217 7ff738f3a738 __FrameHandler3::FrameUnwindToEmptyState 16215->16217 16219 7ff738f2c550 16217->16219 16220 7ff738f2c559 16219->16220 16221 7ff738f2c564 GetCurrentProcess TerminateProcess 16220->16221 16222 7ff738f2c8e0 IsProcessorFeaturePresent 16220->16222 16223 7ff738f2c8f8 16222->16223 16228 7ff738f2cad8 RtlCaptureContext 16223->16228 16229 7ff738f2caf2 RtlLookupFunctionEntry 16228->16229 16230 7ff738f2cb08 RtlVirtualUnwind 16229->16230 16231 7ff738f2c90b 16229->16231 16230->16229 16230->16231 16232 7ff738f2c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16231->16232 16234 7ff738f3b309 FlsSetValue 16233->16234 16239 7ff738f3b2ec 16233->16239 16235 7ff738f3b31b 16234->16235 16238 7ff738f3b2f9 16234->16238 16237 7ff738f3eb98 _get_daylight 5 API calls 16235->16237 16236 7ff738f3b375 SetLastError 16236->16048 16240 7ff738f3b32a 16237->16240 16238->16236 16239->16234 16239->16238 16241 7ff738f3b348 FlsSetValue 16240->16241 16242 7ff738f3b338 FlsSetValue 16240->16242 16243 7ff738f3b366 16241->16243 16244 7ff738f3b354 FlsSetValue 16241->16244 16245 7ff738f3b341 16242->16245 16246 7ff738f3aef4 _get_daylight 5 API calls 16243->16246 16244->16245 16247 7ff738f3a948 __free_lconv_num 5 API calls 16245->16247 16248 7ff738f3b36e 16246->16248 16247->16238 16249 7ff738f3a948 __free_lconv_num 5 API calls 16248->16249 16249->16236 16259 7ff738f43650 16250->16259 16285 7ff738f43608 16259->16285 16290 7ff738f402d8 EnterCriticalSection 16285->16290 16317 7ff738f391ad 16316->16317 16318 7ff738f391b1 16316->16318 16317->16066 16331 7ff738f394ec 16317->16331 16339 7ff738f425f0 16318->16339 16323 7ff738f391cf 16365 7ff738f3927c 16323->16365 16324 7ff738f391c3 16325 7ff738f3a948 __free_lconv_num 11 API calls 16324->16325 16325->16317 16328 7ff738f3a948 __free_lconv_num 11 API calls 16329 7ff738f391f6 16328->16329 16330 7ff738f3a948 __free_lconv_num 11 API calls 16329->16330 16330->16317 16332 7ff738f39515 16331->16332 16338 7ff738f3952e 16331->16338 16332->16066 16333 7ff738f3eb98 _get_daylight 11 API calls 16333->16338 16334 7ff738f395be 16336 7ff738f3a948 __free_lconv_num 11 API calls 16334->16336 16335 7ff738f407e8 WideCharToMultiByte 16335->16338 16336->16332 16337 7ff738f3a948 __free_lconv_num 11 API calls 16337->16338 16338->16332 16338->16333 16338->16334 16338->16335 16338->16337 16340 7ff738f391b6 16339->16340 16341 7ff738f425fd 16339->16341 16345 7ff738f4292c GetEnvironmentStringsW 16340->16345 16384 7ff738f3b224 16341->16384 16346 7ff738f4295c 16345->16346 16347 7ff738f391bb 16345->16347 16348 7ff738f407e8 WideCharToMultiByte 16346->16348 16347->16323 16347->16324 16349 7ff738f429ad 16348->16349 16350 7ff738f429b4 FreeEnvironmentStringsW 16349->16350 16351 7ff738f3d5fc _fread_nolock 12 API calls 16349->16351 16350->16347 16352 7ff738f429c7 16351->16352 16353 7ff738f429d8 16352->16353 16354 7ff738f429cf 16352->16354 16356 7ff738f407e8 WideCharToMultiByte 16353->16356 16355 7ff738f3a948 __free_lconv_num 11 API calls 16354->16355 16357 7ff738f429d6 16355->16357 16358 7ff738f429fb 16356->16358 16357->16350 16359 7ff738f42a09 16358->16359 16360 7ff738f429ff 16358->16360 16362 7ff738f3a948 __free_lconv_num 11 API calls 16359->16362 16361 7ff738f3a948 __free_lconv_num 11 API calls 16360->16361 16363 7ff738f42a07 FreeEnvironmentStringsW 16361->16363 16362->16363 16363->16347 16366 7ff738f392a1 16365->16366 16367 7ff738f3eb98 _get_daylight 11 API calls 16366->16367 16380 7ff738f392d7 16367->16380 16368 7ff738f392df 16369 7ff738f3a948 __free_lconv_num 11 API calls 16368->16369 16370 7ff738f391d7 16369->16370 16370->16328 16371 7ff738f39352 16372 7ff738f3a948 __free_lconv_num 11 API calls 16371->16372 16372->16370 16373 7ff738f3eb98 _get_daylight 11 API calls 16373->16380 16374 7ff738f39341 16603 7ff738f394a8 16374->16603 16376 7ff738f3a4a4 __std_exception_copy 37 API calls 16376->16380 16378 7ff738f3a948 __free_lconv_num 11 API calls 16378->16368 16379 7ff738f39377 16381 7ff738f3a900 _isindst 17 API calls 16379->16381 16380->16368 16380->16371 16380->16373 16380->16374 16380->16376 16380->16379 16382 7ff738f3a948 __free_lconv_num 11 API calls 16380->16382 16383 7ff738f3938a 16381->16383 16382->16380 16385 7ff738f3b250 FlsSetValue 16384->16385 16386 7ff738f3b235 FlsGetValue 16384->16386 16387 7ff738f3b25d 16385->16387 16388 7ff738f3b242 16385->16388 16386->16388 16389 7ff738f3b24a 16386->16389 16392 7ff738f3eb98 _get_daylight 11 API calls 16387->16392 16390 7ff738f3b248 16388->16390 16391 7ff738f3a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16388->16391 16389->16385 16404 7ff738f422c4 16390->16404 16393 7ff738f3b2c5 16391->16393 16394 7ff738f3b26c 16392->16394 16395 7ff738f3b28a FlsSetValue 16394->16395 16396 7ff738f3b27a FlsSetValue 16394->16396 16398 7ff738f3b2a8 16395->16398 16399 7ff738f3b296 FlsSetValue 16395->16399 16397 7ff738f3b283 16396->16397 16400 7ff738f3a948 __free_lconv_num 11 API calls 16397->16400 16401 7ff738f3aef4 _get_daylight 11 API calls 16398->16401 16399->16397 16400->16388 16402 7ff738f3b2b0 16401->16402 16403 7ff738f3a948 __free_lconv_num 11 API calls 16402->16403 16403->16390 16427 7ff738f42534 16404->16427 16406 7ff738f422f9 16442 7ff738f41fc4 16406->16442 16411 7ff738f4232f 16412 7ff738f3a948 __free_lconv_num 11 API calls 16411->16412 16425 7ff738f42316 16412->16425 16413 7ff738f4233e 16413->16413 16456 7ff738f4266c 16413->16456 16416 7ff738f4243a 16417 7ff738f34f08 _get_daylight 11 API calls 16416->16417 16419 7ff738f4243f 16417->16419 16418 7ff738f42495 16426 7ff738f424fc 16418->16426 16467 7ff738f41df4 16418->16467 16420 7ff738f3a948 __free_lconv_num 11 API calls 16419->16420 16420->16425 16421 7ff738f42454 16421->16418 16422 7ff738f3a948 __free_lconv_num 11 API calls 16421->16422 16422->16418 16424 7ff738f3a948 __free_lconv_num 11 API calls 16424->16425 16425->16340 16426->16424 16428 7ff738f42557 16427->16428 16429 7ff738f42561 16428->16429 16482 7ff738f402d8 EnterCriticalSection 16428->16482 16431 7ff738f425d3 16429->16431 16435 7ff738f3a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16429->16435 16431->16406 16436 7ff738f425eb 16435->16436 16438 7ff738f42642 16436->16438 16439 7ff738f3b224 50 API calls 16436->16439 16438->16406 16440 7ff738f4262c 16439->16440 16441 7ff738f422c4 65 API calls 16440->16441 16441->16438 16483 7ff738f34f4c 16442->16483 16445 7ff738f41ff6 16447 7ff738f41ffb GetACP 16445->16447 16448 7ff738f4200b 16445->16448 16446 7ff738f41fe4 GetOEMCP 16446->16448 16447->16448 16448->16425 16449 7ff738f3d5fc 16448->16449 16450 7ff738f3d647 16449->16450 16455 7ff738f3d60b _get_daylight 16449->16455 16452 7ff738f34f08 _get_daylight 11 API calls 16450->16452 16451 7ff738f3d62e HeapAlloc 16453 7ff738f3d645 16451->16453 16451->16455 16452->16453 16453->16411 16453->16413 16454 7ff738f43590 _get_daylight 2 API calls 16454->16455 16455->16450 16455->16451 16455->16454 16457 7ff738f41fc4 47 API calls 16456->16457 16458 7ff738f42699 16457->16458 16460 7ff738f426d6 IsValidCodePage 16458->16460 16465 7ff738f427ef 16458->16465 16466 7ff738f426f0 __scrt_get_show_window_mode 16458->16466 16459 7ff738f2c550 _log10_special 8 API calls 16461 7ff738f42431 16459->16461 16462 7ff738f426e7 16460->16462 16460->16465 16461->16416 16461->16421 16463 7ff738f42716 GetCPInfo 16462->16463 16462->16466 16463->16465 16463->16466 16465->16459 16515 7ff738f420dc 16466->16515 16602 7ff738f402d8 EnterCriticalSection 16467->16602 16484 7ff738f34f70 16483->16484 16485 7ff738f34f6b 16483->16485 16484->16485 16486 7ff738f3b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16484->16486 16485->16445 16485->16446 16487 7ff738f34f8b 16486->16487 16491 7ff738f3d984 16487->16491 16492 7ff738f3d999 16491->16492 16493 7ff738f34fae 16491->16493 16492->16493 16499 7ff738f43304 16492->16499 16495 7ff738f3d9f0 16493->16495 16496 7ff738f3da18 16495->16496 16497 7ff738f3da05 16495->16497 16496->16485 16497->16496 16512 7ff738f42650 16497->16512 16500 7ff738f3b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16499->16500 16501 7ff738f43313 16500->16501 16502 7ff738f4335e 16501->16502 16511 7ff738f402d8 EnterCriticalSection 16501->16511 16502->16493 16513 7ff738f3b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16512->16513 16514 7ff738f42659 16513->16514 16516 7ff738f42119 GetCPInfo 16515->16516 16517 7ff738f4220f 16515->16517 16516->16517 16518 7ff738f4212c 16516->16518 16519 7ff738f2c550 _log10_special 8 API calls 16517->16519 16526 7ff738f42e40 16518->16526 16521 7ff738f422ae 16519->16521 16521->16465 16527 7ff738f34f4c 45 API calls 16526->16527 16528 7ff738f42e82 16527->16528 16546 7ff738f3f8a0 16528->16546 16548 7ff738f3f8a9 MultiByteToWideChar 16546->16548 16604 7ff738f39349 16603->16604 16605 7ff738f394ad 16603->16605 16604->16378 16606 7ff738f394d6 16605->16606 16607 7ff738f3a948 __free_lconv_num 11 API calls 16605->16607 16608 7ff738f3a948 __free_lconv_num 11 API calls 16606->16608 16607->16605 16608->16604 16610 7ff738f462d8 16609->16610 16611 7ff738f462c1 16609->16611 16610->16611 16614 7ff738f462e6 16610->16614 16612 7ff738f34f08 _get_daylight 11 API calls 16611->16612 16613 7ff738f462c6 16612->16613 16615 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16613->16615 16616 7ff738f34f4c 45 API calls 16614->16616 16617 7ff738f462d1 16614->16617 16615->16617 16616->16617 16617->16108 16619 7ff738f34f4c 45 API calls 16618->16619 16620 7ff738f48f71 16619->16620 16623 7ff738f48bc8 16620->16623 16625 7ff738f48c16 16623->16625 16624 7ff738f2c550 _log10_special 8 API calls 16626 7ff738f47205 16624->16626 16627 7ff738f48c9d 16625->16627 16629 7ff738f48c88 GetCPInfo 16625->16629 16632 7ff738f48ca1 16625->16632 16626->16108 16626->16111 16628 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 16627->16628 16627->16632 16630 7ff738f48d35 16628->16630 16629->16627 16629->16632 16631 7ff738f3d5fc _fread_nolock 12 API calls 16630->16631 16630->16632 16633 7ff738f48d6c 16630->16633 16631->16633 16632->16624 16633->16632 16634 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 16633->16634 16635 7ff738f48dda 16634->16635 16636 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 16635->16636 16637 7ff738f48ebc 16635->16637 16639 7ff738f48e00 16636->16639 16637->16632 16638 7ff738f3a948 __free_lconv_num 11 API calls 16637->16638 16638->16632 16639->16637 16640 7ff738f3d5fc _fread_nolock 12 API calls 16639->16640 16641 7ff738f48e2d 16639->16641 16640->16641 16641->16637 16642 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 16641->16642 16643 7ff738f48ea4 16642->16643 16644 7ff738f48eaa 16643->16644 16645 7ff738f48ec4 16643->16645 16644->16637 16647 7ff738f3a948 __free_lconv_num 11 API calls 16644->16647 16652 7ff738f3ef68 16645->16652 16647->16637 16649 7ff738f48f03 16649->16632 16651 7ff738f3a948 __free_lconv_num 11 API calls 16649->16651 16650 7ff738f3a948 __free_lconv_num 11 API calls 16650->16649 16651->16632 16653 7ff738f3ed10 __crtLCMapStringW 5 API calls 16652->16653 16654 7ff738f3efa6 16653->16654 16655 7ff738f3f1d0 __crtLCMapStringW 5 API calls 16654->16655 16657 7ff738f3efae 16654->16657 16656 7ff738f3f017 CompareStringW 16655->16656 16656->16657 16657->16649 16657->16650 16659 7ff738f47c5a HeapSize 16658->16659 16660 7ff738f47c41 16658->16660 16661 7ff738f34f08 _get_daylight 11 API calls 16660->16661 16662 7ff738f47c46 16661->16662 16663 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16662->16663 16664 7ff738f47c51 16663->16664 16664->16116 16666 7ff738f47c89 16665->16666 16667 7ff738f47c93 16665->16667 16668 7ff738f3d5fc _fread_nolock 12 API calls 16666->16668 16669 7ff738f47c98 16667->16669 16675 7ff738f47c9f _get_daylight 16667->16675 16674 7ff738f47c91 16668->16674 16672 7ff738f3a948 __free_lconv_num 11 API calls 16669->16672 16670 7ff738f47cd2 HeapReAlloc 16670->16674 16670->16675 16671 7ff738f47ca5 16673 7ff738f34f08 _get_daylight 11 API calls 16671->16673 16672->16674 16673->16674 16674->16120 16675->16670 16675->16671 16676 7ff738f43590 _get_daylight 2 API calls 16675->16676 16676->16675 16678 7ff738f3ed10 __crtLCMapStringW 5 API calls 16677->16678 16679 7ff738f3ef44 16678->16679 16679->16124 16681 7ff738f354fa 16680->16681 16682 7ff738f354d6 16680->16682 16683 7ff738f354ff 16681->16683 16684 7ff738f35554 16681->16684 16686 7ff738f3a948 __free_lconv_num 11 API calls 16682->16686 16689 7ff738f354e5 16682->16689 16687 7ff738f35514 16683->16687 16683->16689 16690 7ff738f3a948 __free_lconv_num 11 API calls 16683->16690 16685 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 16684->16685 16697 7ff738f35570 16685->16697 16686->16689 16691 7ff738f3d5fc _fread_nolock 12 API calls 16687->16691 16688 7ff738f35577 GetLastError 16702 7ff738f34e7c 16688->16702 16689->16128 16689->16129 16690->16687 16691->16689 16693 7ff738f355b2 16693->16689 16694 7ff738f3f8a0 _fread_nolock MultiByteToWideChar 16693->16694 16698 7ff738f355f6 16694->16698 16696 7ff738f355a5 16701 7ff738f3d5fc _fread_nolock 12 API calls 16696->16701 16697->16688 16697->16693 16697->16696 16700 7ff738f3a948 __free_lconv_num 11 API calls 16697->16700 16698->16688 16698->16689 16699 7ff738f34f08 _get_daylight 11 API calls 16699->16689 16700->16696 16701->16693 16703 7ff738f3b2c8 _get_daylight 11 API calls 16702->16703 16704 7ff738f34e89 __free_lconv_num 16703->16704 16705 7ff738f3b2c8 _get_daylight 11 API calls 16704->16705 16706 7ff738f34eab 16705->16706 16706->16699 20208 7ff738f39d50 20211 7ff738f39ccc 20208->20211 20218 7ff738f402d8 EnterCriticalSection 20211->20218 20388 7ff738f3afd0 20389 7ff738f3afea 20388->20389 20390 7ff738f3afd5 20388->20390 20394 7ff738f3aff0 20390->20394 20395 7ff738f3b03a 20394->20395 20396 7ff738f3b032 20394->20396 20398 7ff738f3a948 __free_lconv_num 11 API calls 20395->20398 20397 7ff738f3a948 __free_lconv_num 11 API calls 20396->20397 20397->20395 20399 7ff738f3b047 20398->20399 20400 7ff738f3a948 __free_lconv_num 11 API calls 20399->20400 20401 7ff738f3b054 20400->20401 20402 7ff738f3a948 __free_lconv_num 11 API calls 20401->20402 20403 7ff738f3b061 20402->20403 20404 7ff738f3a948 __free_lconv_num 11 API calls 20403->20404 20405 7ff738f3b06e 20404->20405 20406 7ff738f3a948 __free_lconv_num 11 API calls 20405->20406 20407 7ff738f3b07b 20406->20407 20408 7ff738f3a948 __free_lconv_num 11 API calls 20407->20408 20409 7ff738f3b088 20408->20409 20410 7ff738f3a948 __free_lconv_num 11 API calls 20409->20410 20411 7ff738f3b095 20410->20411 20412 7ff738f3a948 __free_lconv_num 11 API calls 20411->20412 20413 7ff738f3b0a5 20412->20413 20414 7ff738f3a948 __free_lconv_num 11 API calls 20413->20414 20415 7ff738f3b0b5 20414->20415 20420 7ff738f3ae94 20415->20420 20434 7ff738f402d8 EnterCriticalSection 20420->20434 20222 7ff738f2cb50 20223 7ff738f2cb60 20222->20223 20239 7ff738f39ba8 20223->20239 20225 7ff738f2cb6c 20245 7ff738f2ce48 20225->20245 20227 7ff738f2d12c 7 API calls 20229 7ff738f2cc05 20227->20229 20228 7ff738f2cb84 _RTC_Initialize 20237 7ff738f2cbd9 20228->20237 20250 7ff738f2cff8 20228->20250 20231 7ff738f2cb99 20253 7ff738f39014 20231->20253 20237->20227 20238 7ff738f2cbf5 20237->20238 20240 7ff738f39bb9 20239->20240 20241 7ff738f39bc1 20240->20241 20242 7ff738f34f08 _get_daylight 11 API calls 20240->20242 20241->20225 20243 7ff738f39bd0 20242->20243 20244 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 20243->20244 20244->20241 20246 7ff738f2ce59 20245->20246 20247 7ff738f2ce5e __scrt_release_startup_lock 20245->20247 20246->20247 20248 7ff738f2d12c 7 API calls 20246->20248 20247->20228 20249 7ff738f2ced2 20248->20249 20278 7ff738f2cfbc 20250->20278 20252 7ff738f2d001 20252->20231 20254 7ff738f39034 20253->20254 20276 7ff738f2cba5 20253->20276 20255 7ff738f3903c 20254->20255 20256 7ff738f39052 GetModuleFileNameW 20254->20256 20257 7ff738f34f08 _get_daylight 11 API calls 20255->20257 20260 7ff738f3907d 20256->20260 20258 7ff738f39041 20257->20258 20259 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 20258->20259 20259->20276 20261 7ff738f38fb4 11 API calls 20260->20261 20262 7ff738f390bd 20261->20262 20263 7ff738f390c5 20262->20263 20268 7ff738f390dd 20262->20268 20264 7ff738f34f08 _get_daylight 11 API calls 20263->20264 20265 7ff738f390ca 20264->20265 20266 7ff738f3a948 __free_lconv_num 11 API calls 20265->20266 20266->20276 20267 7ff738f390ff 20269 7ff738f3a948 __free_lconv_num 11 API calls 20267->20269 20268->20267 20270 7ff738f3912b 20268->20270 20271 7ff738f39144 20268->20271 20269->20276 20272 7ff738f3a948 __free_lconv_num 11 API calls 20270->20272 20273 7ff738f3a948 __free_lconv_num 11 API calls 20271->20273 20274 7ff738f39134 20272->20274 20273->20267 20275 7ff738f3a948 __free_lconv_num 11 API calls 20274->20275 20275->20276 20276->20237 20277 7ff738f2d0cc InitializeSListHead 20276->20277 20279 7ff738f2cfd6 20278->20279 20281 7ff738f2cfcf 20278->20281 20282 7ff738f3a1ec 20279->20282 20281->20252 20285 7ff738f39e28 20282->20285 20292 7ff738f402d8 EnterCriticalSection 20285->20292 20436 7ff738f4abe3 20438 7ff738f4abf3 20436->20438 20440 7ff738f35478 LeaveCriticalSection 20438->20440 19410 7ff738f39961 19411 7ff738f3a3d8 45 API calls 19410->19411 19412 7ff738f39966 19411->19412 19413 7ff738f399d7 19412->19413 19414 7ff738f3998d GetModuleHandleW 19412->19414 19422 7ff738f39864 19413->19422 19414->19413 19416 7ff738f3999a 19414->19416 19416->19413 19436 7ff738f39a88 GetModuleHandleExW 19416->19436 19442 7ff738f402d8 EnterCriticalSection 19422->19442 19437 7ff738f39abc GetProcAddress 19436->19437 19438 7ff738f39ae5 19436->19438 19441 7ff738f39ace 19437->19441 19439 7ff738f39aea FreeLibrary 19438->19439 19440 7ff738f39af1 19438->19440 19439->19440 19440->19413 19441->19438 19453 7ff738f2bae0 19454 7ff738f2bb0e 19453->19454 19455 7ff738f2baf5 19453->19455 19455->19454 19457 7ff738f3d5fc 12 API calls 19455->19457 19456 7ff738f2bb6e 19457->19456 20329 7ff738f4ad69 20332 7ff738f35478 LeaveCriticalSection 20329->20332 20510 7ff738f4adfe 20511 7ff738f4ae0d 20510->20511 20512 7ff738f4ae17 20510->20512 20514 7ff738f40338 LeaveCriticalSection 20511->20514 16917 7ff738f3f98c 16918 7ff738f3fb7e 16917->16918 16920 7ff738f3f9ce _isindst 16917->16920 16919 7ff738f34f08 _get_daylight 11 API calls 16918->16919 16937 7ff738f3fb6e 16919->16937 16920->16918 16923 7ff738f3fa4e _isindst 16920->16923 16921 7ff738f2c550 _log10_special 8 API calls 16922 7ff738f3fb99 16921->16922 16938 7ff738f46194 16923->16938 16928 7ff738f3fbaa 16930 7ff738f3a900 _isindst 17 API calls 16928->16930 16932 7ff738f3fbbe 16930->16932 16935 7ff738f3faab 16935->16937 16962 7ff738f461d8 16935->16962 16937->16921 16939 7ff738f461a3 16938->16939 16943 7ff738f3fa6c 16938->16943 16969 7ff738f402d8 EnterCriticalSection 16939->16969 16944 7ff738f45598 16943->16944 16945 7ff738f455a1 16944->16945 16949 7ff738f3fa81 16944->16949 16946 7ff738f34f08 _get_daylight 11 API calls 16945->16946 16947 7ff738f455a6 16946->16947 16948 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16947->16948 16948->16949 16949->16928 16950 7ff738f455c8 16949->16950 16951 7ff738f455d1 16950->16951 16955 7ff738f3fa92 16950->16955 16952 7ff738f34f08 _get_daylight 11 API calls 16951->16952 16953 7ff738f455d6 16952->16953 16954 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16953->16954 16954->16955 16955->16928 16956 7ff738f455f8 16955->16956 16957 7ff738f45601 16956->16957 16961 7ff738f3faa3 16956->16961 16958 7ff738f34f08 _get_daylight 11 API calls 16957->16958 16959 7ff738f45606 16958->16959 16960 7ff738f3a8e0 _invalid_parameter_noinfo 37 API calls 16959->16960 16960->16961 16961->16928 16961->16935 16970 7ff738f402d8 EnterCriticalSection 16962->16970 20524 7ff738f35410 20525 7ff738f3541b 20524->20525 20533 7ff738f3f2a4 20525->20533 20546 7ff738f402d8 EnterCriticalSection 20533->20546

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff738f289e0-7ff738f28b26 call 7ff738f2c850 call 7ff738f29390 SetConsoleCtrlHandler GetStartupInfoW call 7ff738f353f0 call 7ff738f3a47c call 7ff738f3871c call 7ff738f353f0 call 7ff738f3a47c call 7ff738f3871c call 7ff738f353f0 call 7ff738f3a47c call 7ff738f3871c GetCommandLineW CreateProcessW 23 7ff738f28b28-7ff738f28b48 GetLastError call 7ff738f22c50 0->23 24 7ff738f28b4d-7ff738f28b89 RegisterClassW 0->24 31 7ff738f28e39-7ff738f28e5f call 7ff738f2c550 23->31 25 7ff738f28b8b GetLastError 24->25 26 7ff738f28b91-7ff738f28be5 CreateWindowExW 24->26 25->26 28 7ff738f28be7-7ff738f28bed GetLastError 26->28 29 7ff738f28bef-7ff738f28bf4 ShowWindow 26->29 32 7ff738f28bfa-7ff738f28c0a WaitForSingleObject 28->32 29->32 34 7ff738f28c88-7ff738f28c8f 32->34 35 7ff738f28c0c 32->35 38 7ff738f28c91-7ff738f28ca1 WaitForSingleObject 34->38 39 7ff738f28cd2-7ff738f28cd9 34->39 37 7ff738f28c10-7ff738f28c13 35->37 42 7ff738f28c1b-7ff738f28c22 37->42 43 7ff738f28c15 GetLastError 37->43 44 7ff738f28ca7-7ff738f28cb7 TerminateProcess 38->44 45 7ff738f28df8-7ff738f28e02 38->45 40 7ff738f28cdf-7ff738f28cf5 QueryPerformanceFrequency QueryPerformanceCounter 39->40 41 7ff738f28dc0-7ff738f28dd9 GetMessageW 39->41 48 7ff738f28d00-7ff738f28d38 MsgWaitForMultipleObjects PeekMessageW 40->48 50 7ff738f28ddb-7ff738f28de9 TranslateMessage DispatchMessageW 41->50 51 7ff738f28def-7ff738f28df6 41->51 42->38 49 7ff738f28c24-7ff738f28c41 PeekMessageW 42->49 43->42 46 7ff738f28cb9 GetLastError 44->46 47 7ff738f28cbf-7ff738f28ccd WaitForSingleObject 44->47 52 7ff738f28e11-7ff738f28e35 GetExitCodeProcess CloseHandle * 2 45->52 53 7ff738f28e04-7ff738f28e0a DestroyWindow 45->53 46->47 47->45 54 7ff738f28d3a 48->54 55 7ff738f28d73-7ff738f28d7a 48->55 56 7ff738f28c76-7ff738f28c86 WaitForSingleObject 49->56 57 7ff738f28c43-7ff738f28c74 TranslateMessage DispatchMessageW PeekMessageW 49->57 50->51 51->41 51->45 52->31 53->52 58 7ff738f28d40-7ff738f28d71 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->41 59 7ff738f28d7c-7ff738f28da5 QueryPerformanceCounter 55->59 56->34 56->37 57->56 57->57 58->55 58->58 59->48 60 7ff738f28dab-7ff738f28db2 59->60 60->45 61 7ff738f28db4-7ff738f28db8 60->61 61->41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                • Instruction ID: 44288299a1d7df02f8ebae119478242b9bbc5a0218942e74f48737d1877fa20f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1D1F233A08A97A6EB10AF74E8506ADF760FF84758F840236DA4E43AA5DF3DD104D718

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 62 7ff738f21000-7ff738f23806 call 7ff738f2fe18 call 7ff738f2fe20 call 7ff738f2c850 call 7ff738f353f0 call 7ff738f35484 call 7ff738f236b0 76 7ff738f23808-7ff738f2380f 62->76 77 7ff738f23814-7ff738f23836 call 7ff738f21950 62->77 78 7ff738f23c97-7ff738f23cb2 call 7ff738f2c550 76->78 83 7ff738f2383c-7ff738f23856 call 7ff738f21c80 77->83 84 7ff738f2391b-7ff738f23931 call 7ff738f245c0 77->84 88 7ff738f2385b-7ff738f2389b call 7ff738f28830 83->88 89 7ff738f2396a-7ff738f2397f call 7ff738f22710 84->89 90 7ff738f23933-7ff738f23960 call 7ff738f27f90 84->90 97 7ff738f2389d-7ff738f238a3 88->97 98 7ff738f238c1-7ff738f238cc call 7ff738f34f30 88->98 104 7ff738f23c8f 89->104 102 7ff738f23962-7ff738f23965 call 7ff738f3004c 90->102 103 7ff738f23984-7ff738f239a6 call 7ff738f21c80 90->103 99 7ff738f238af-7ff738f238bd call 7ff738f289a0 97->99 100 7ff738f238a5-7ff738f238ad 97->100 110 7ff738f239fc-7ff738f23a06 call 7ff738f28940 98->110 111 7ff738f238d2-7ff738f238e1 call 7ff738f28830 98->111 99->98 100->99 102->89 115 7ff738f239b0-7ff738f239b9 103->115 104->78 118 7ff738f23a0b-7ff738f23a2a call 7ff738f289a0 * 3 110->118 120 7ff738f238e7-7ff738f238ed 111->120 121 7ff738f239f4-7ff738f239f7 call 7ff738f34f30 111->121 115->115 116 7ff738f239bb-7ff738f239d8 call 7ff738f21950 115->116 116->88 127 7ff738f239de-7ff738f239ef call 7ff738f22710 116->127 138 7ff738f23a2f-7ff738f23a3e call 7ff738f28830 118->138 125 7ff738f238f0-7ff738f238fc 120->125 121->110 128 7ff738f238fe-7ff738f23903 125->128 129 7ff738f23905-7ff738f23908 125->129 127->104 128->125 128->129 129->121 132 7ff738f2390e-7ff738f23916 call 7ff738f34f30 129->132 132->138 141 7ff738f23a44-7ff738f23a47 138->141 142 7ff738f23b45-7ff738f23b53 138->142 141->142 143 7ff738f23a4d-7ff738f23a50 141->143 144 7ff738f23a67 142->144 145 7ff738f23b59-7ff738f23b5d 142->145 146 7ff738f23b14-7ff738f23b17 143->146 147 7ff738f23a56-7ff738f23a5a 143->147 148 7ff738f23a6b-7ff738f23a90 call 7ff738f34f30 144->148 145->148 150 7ff738f23b19-7ff738f23b1d 146->150 151 7ff738f23b2f-7ff738f23b40 call 7ff738f22710 146->151 147->146 149 7ff738f23a60 147->149 157 7ff738f23aab-7ff738f23ac0 148->157 158 7ff738f23a92-7ff738f23aa6 call 7ff738f28940 148->158 149->144 150->151 153 7ff738f23b1f-7ff738f23b2a 150->153 159 7ff738f23c7f-7ff738f23c87 151->159 153->148 161 7ff738f23be8-7ff738f23bfa call 7ff738f28830 157->161 162 7ff738f23ac6-7ff738f23aca 157->162 158->157 159->104 169 7ff738f23bfc-7ff738f23c02 161->169 170 7ff738f23c2e 161->170 164 7ff738f23bcd-7ff738f23be2 call 7ff738f21940 162->164 165 7ff738f23ad0-7ff738f23ae8 call 7ff738f35250 162->165 164->161 164->162 175 7ff738f23aea-7ff738f23b02 call 7ff738f35250 165->175 176 7ff738f23b62-7ff738f23b7a call 7ff738f35250 165->176 173 7ff738f23c1e-7ff738f23c2c 169->173 174 7ff738f23c04-7ff738f23c1c 169->174 177 7ff738f23c31-7ff738f23c40 call 7ff738f34f30 170->177 173->177 174->177 175->164 186 7ff738f23b08-7ff738f23b0f 175->186 184 7ff738f23b87-7ff738f23b9f call 7ff738f35250 176->184 185 7ff738f23b7c-7ff738f23b80 176->185 187 7ff738f23d41-7ff738f23d63 call 7ff738f244e0 177->187 188 7ff738f23c46-7ff738f23c4a 177->188 197 7ff738f23bac-7ff738f23bc4 call 7ff738f35250 184->197 198 7ff738f23ba1-7ff738f23ba5 184->198 185->184 186->164 201 7ff738f23d71-7ff738f23d82 call 7ff738f21c80 187->201 202 7ff738f23d65-7ff738f23d6f call 7ff738f24630 187->202 190 7ff738f23c50-7ff738f23c5f call 7ff738f290e0 188->190 191 7ff738f23cd4-7ff738f23ce6 call 7ff738f28830 188->191 205 7ff738f23c61 190->205 206 7ff738f23cb3-7ff738f23cb6 call 7ff738f28660 190->206 207 7ff738f23ce8-7ff738f23ceb 191->207 208 7ff738f23d35-7ff738f23d3c 191->208 197->164 219 7ff738f23bc6 197->219 198->197 210 7ff738f23d87-7ff738f23d96 201->210 202->210 213 7ff738f23c68 call 7ff738f22710 205->213 218 7ff738f23cbb-7ff738f23cbd 206->218 207->208 214 7ff738f23ced-7ff738f23d10 call 7ff738f21c80 207->214 208->213 216 7ff738f23d98-7ff738f23d9f 210->216 217 7ff738f23dc4-7ff738f23dda call 7ff738f29390 210->217 226 7ff738f23c6d-7ff738f23c77 213->226 228 7ff738f23d2b-7ff738f23d33 call 7ff738f34f30 214->228 229 7ff738f23d12-7ff738f23d26 call 7ff738f22710 call 7ff738f34f30 214->229 216->217 222 7ff738f23da1-7ff738f23da5 216->222 234 7ff738f23de8-7ff738f23e04 SetDllDirectoryW 217->234 235 7ff738f23ddc 217->235 224 7ff738f23cc8-7ff738f23ccf 218->224 225 7ff738f23cbf-7ff738f23cc6 218->225 219->164 222->217 230 7ff738f23da7-7ff738f23dbe SetDllDirectoryW LoadLibraryExW 222->230 224->210 225->213 226->159 228->210 229->226 230->217 238 7ff738f23e0a-7ff738f23e19 call 7ff738f28830 234->238 239 7ff738f23f01-7ff738f23f08 234->239 235->234 251 7ff738f23e1b-7ff738f23e21 238->251 252 7ff738f23e32-7ff738f23e3c call 7ff738f34f30 238->252 241 7ff738f24008-7ff738f24010 239->241 242 7ff738f23f0e-7ff738f23f15 239->242 246 7ff738f24012-7ff738f2402f PostMessageW GetMessageW 241->246 247 7ff738f24035-7ff738f24067 call 7ff738f236a0 call 7ff738f23360 call 7ff738f23670 call 7ff738f26fc0 call 7ff738f26d70 241->247 242->241 245 7ff738f23f1b-7ff738f23f25 call 7ff738f233c0 242->245 245->226 259 7ff738f23f2b-7ff738f23f3f call 7ff738f290c0 245->259 246->247 256 7ff738f23e2d-7ff738f23e2f 251->256 257 7ff738f23e23-7ff738f23e2b 251->257 261 7ff738f23ef2-7ff738f23efc call 7ff738f28940 252->261 262 7ff738f23e42-7ff738f23e48 252->262 256->252 257->256 272 7ff738f23f41-7ff738f23f5e PostMessageW GetMessageW 259->272 273 7ff738f23f64-7ff738f23fa0 call 7ff738f28940 call 7ff738f289e0 call 7ff738f26fc0 call 7ff738f26d70 call 7ff738f288e0 259->273 261->239 262->261 267 7ff738f23e4e-7ff738f23e54 262->267 270 7ff738f23e5f-7ff738f23e61 267->270 271 7ff738f23e56-7ff738f23e58 267->271 270->239 275 7ff738f23e67-7ff738f23e83 call 7ff738f26dc0 call 7ff738f27340 270->275 271->275 276 7ff738f23e5a 271->276 272->273 307 7ff738f23fa5-7ff738f23fa7 273->307 290 7ff738f23e8e-7ff738f23e95 275->290 291 7ff738f23e85-7ff738f23e8c 275->291 276->239 292 7ff738f23e97-7ff738f23ea4 call 7ff738f26e00 290->292 293 7ff738f23eaf-7ff738f23eb9 call 7ff738f271b0 290->293 295 7ff738f23edb-7ff738f23ef0 call 7ff738f22a50 call 7ff738f26fc0 call 7ff738f26d70 291->295 292->293 304 7ff738f23ea6-7ff738f23ead 292->304 305 7ff738f23ebb-7ff738f23ec2 293->305 306 7ff738f23ec4-7ff738f23ed2 call 7ff738f274f0 293->306 295->239 304->295 305->295 306->239 319 7ff738f23ed4 306->319 311 7ff738f23fa9-7ff738f23fbf call 7ff738f28ed0 call 7ff738f288e0 307->311 312 7ff738f23ff5-7ff738f24003 call 7ff738f21900 307->312 311->312 323 7ff738f23fc1-7ff738f23fd6 311->323 312->226 319->295 324 7ff738f23fd8-7ff738f23feb call 7ff738f22710 call 7ff738f21900 323->324 325 7ff738f23ff0 call 7ff738f22a50 323->325 324->226 325->312
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                • Opcode ID: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                                                • Instruction ID: 9e45f98571c6f26198d0d8ef12d63a7c0c67eccb922f59906332a274ac1fa62e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D329F7BA0C69B71FA15BB24D4543B9E691AF84740FC44032DA4D432E6EF3EE558E328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 479 7ff738f45c00-7ff738f45c3b call 7ff738f45588 call 7ff738f45590 call 7ff738f455f8 486 7ff738f45c41-7ff738f45c4c call 7ff738f45598 479->486 487 7ff738f45e65-7ff738f45eb1 call 7ff738f3a900 call 7ff738f45588 call 7ff738f45590 call 7ff738f455f8 479->487 486->487 493 7ff738f45c52-7ff738f45c5c 486->493 513 7ff738f45eb7-7ff738f45ec2 call 7ff738f45598 487->513 514 7ff738f45fef-7ff738f4605d call 7ff738f3a900 call 7ff738f41578 487->514 495 7ff738f45c7e-7ff738f45c82 493->495 496 7ff738f45c5e-7ff738f45c61 493->496 499 7ff738f45c85-7ff738f45c8d 495->499 498 7ff738f45c64-7ff738f45c6f 496->498 502 7ff738f45c7a-7ff738f45c7c 498->502 503 7ff738f45c71-7ff738f45c78 498->503 499->499 500 7ff738f45c8f-7ff738f45ca2 call 7ff738f3d5fc 499->500 509 7ff738f45cba-7ff738f45cc6 call 7ff738f3a948 500->509 510 7ff738f45ca4-7ff738f45ca6 call 7ff738f3a948 500->510 502->495 506 7ff738f45cab-7ff738f45cb9 502->506 503->498 503->502 519 7ff738f45ccd-7ff738f45cd5 509->519 510->506 513->514 522 7ff738f45ec8-7ff738f45ed3 call 7ff738f455c8 513->522 533 7ff738f4606b-7ff738f4606e 514->533 534 7ff738f4605f-7ff738f46066 514->534 519->519 523 7ff738f45cd7-7ff738f45ce8 call 7ff738f40474 519->523 522->514 531 7ff738f45ed9-7ff738f45efc call 7ff738f3a948 GetTimeZoneInformation 522->531 523->487 532 7ff738f45cee-7ff738f45d44 call 7ff738f4a4d0 * 4 call 7ff738f45b1c 523->532 546 7ff738f45f02-7ff738f45f23 531->546 547 7ff738f45fc4-7ff738f45fee call 7ff738f45580 call 7ff738f45570 call 7ff738f45578 531->547 591 7ff738f45d46-7ff738f45d4a 532->591 538 7ff738f46070 533->538 539 7ff738f460a5-7ff738f460b8 call 7ff738f3d5fc 533->539 537 7ff738f460fb-7ff738f460fe 534->537 543 7ff738f46104-7ff738f4610c call 7ff738f45c00 537->543 544 7ff738f46073 537->544 538->544 553 7ff738f460ba 539->553 554 7ff738f460c3-7ff738f460de call 7ff738f41578 539->554 550 7ff738f46078-7ff738f460a4 call 7ff738f3a948 call 7ff738f2c550 543->550 544->550 551 7ff738f46073 call 7ff738f45e7c 544->551 555 7ff738f45f2e-7ff738f45f35 546->555 556 7ff738f45f25-7ff738f45f2b 546->556 551->550 560 7ff738f460bc-7ff738f460c1 call 7ff738f3a948 553->560 575 7ff738f460e0-7ff738f460e3 554->575 576 7ff738f460e5-7ff738f460f7 call 7ff738f3a948 554->576 561 7ff738f45f49 555->561 562 7ff738f45f37-7ff738f45f3f 555->562 556->555 560->538 572 7ff738f45f4b-7ff738f45fbf call 7ff738f4a4d0 * 4 call 7ff738f42b5c call 7ff738f46114 * 2 561->572 562->561 568 7ff738f45f41-7ff738f45f47 562->568 568->572 572->547 575->560 576->537 593 7ff738f45d4c 591->593 594 7ff738f45d50-7ff738f45d54 591->594 593->594 594->591 596 7ff738f45d56-7ff738f45d7b call 7ff738f36b58 594->596 602 7ff738f45d7e-7ff738f45d82 596->602 604 7ff738f45d91-7ff738f45d95 602->604 605 7ff738f45d84-7ff738f45d8f 602->605 604->602 605->604 607 7ff738f45d97-7ff738f45d9b 605->607 610 7ff738f45d9d-7ff738f45dc5 call 7ff738f36b58 607->610 611 7ff738f45e1c-7ff738f45e20 607->611 619 7ff738f45dc7 610->619 620 7ff738f45de3-7ff738f45de7 610->620 612 7ff738f45e27-7ff738f45e34 611->612 613 7ff738f45e22-7ff738f45e24 611->613 615 7ff738f45e4f-7ff738f45e5e call 7ff738f45580 call 7ff738f45570 612->615 616 7ff738f45e36-7ff738f45e4c call 7ff738f45b1c 612->616 613->612 615->487 616->615 624 7ff738f45dca-7ff738f45dd1 619->624 620->611 622 7ff738f45de9-7ff738f45e07 call 7ff738f36b58 620->622 631 7ff738f45e13-7ff738f45e1a 622->631 624->620 628 7ff738f45dd3-7ff738f45de1 624->628 628->620 628->624 631->611 632 7ff738f45e09-7ff738f45e0d 631->632 632->611 633 7ff738f45e0f 632->633 633->631
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45C45
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F45598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF738F455AC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A948: RtlFreeHeap.NTDLL(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A95E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A948: GetLastError.KERNEL32(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A968
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF738F3A8DF,?,?,?,?,?,00007FF738F3A7CA), ref: 00007FF738F3A909
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF738F3A8DF,?,?,?,?,?,00007FF738F3A7CA), ref: 00007FF738F3A92E
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45C34
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F455F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF738F4560C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45EAA
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45EBB
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45ECC
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF738F4610C), ref: 00007FF738F45EF3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                • Instruction ID: 03a1c221673bd757e20c345744a24230518c6f7fac8dcb5e75a9c2113d578cf0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30D1F533A0866366E720FF21D4419B9E361EF88794FC88136EA0D47695DF3EE441E768

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 693 7ff738f46964-7ff738f469d7 call 7ff738f46698 696 7ff738f469d9-7ff738f469e2 call 7ff738f34ee8 693->696 697 7ff738f469f1-7ff738f469fb call 7ff738f38520 693->697 704 7ff738f469e5-7ff738f469ec call 7ff738f34f08 696->704 702 7ff738f469fd-7ff738f46a14 call 7ff738f34ee8 call 7ff738f34f08 697->702 703 7ff738f46a16-7ff738f46a7f CreateFileW 697->703 702->704 706 7ff738f46afc-7ff738f46b07 GetFileType 703->706 707 7ff738f46a81-7ff738f46a87 703->707 721 7ff738f46d32-7ff738f46d52 704->721 713 7ff738f46b5a-7ff738f46b61 706->713 714 7ff738f46b09-7ff738f46b44 GetLastError call 7ff738f34e7c CloseHandle 706->714 710 7ff738f46ac9-7ff738f46af7 GetLastError call 7ff738f34e7c 707->710 711 7ff738f46a89-7ff738f46a8d 707->711 710->704 711->710 719 7ff738f46a8f-7ff738f46ac7 CreateFileW 711->719 717 7ff738f46b69-7ff738f46b6c 713->717 718 7ff738f46b63-7ff738f46b67 713->718 714->704 727 7ff738f46b4a-7ff738f46b55 call 7ff738f34f08 714->727 724 7ff738f46b72-7ff738f46bc7 call 7ff738f38438 717->724 725 7ff738f46b6e 717->725 718->724 719->706 719->710 732 7ff738f46bc9-7ff738f46bd5 call 7ff738f468a0 724->732 733 7ff738f46be6-7ff738f46c17 call 7ff738f46418 724->733 725->724 727->704 732->733 740 7ff738f46bd7 732->740 738 7ff738f46c19-7ff738f46c1b 733->738 739 7ff738f46c1d-7ff738f46c5f 733->739 741 7ff738f46bd9-7ff738f46be1 call 7ff738f3aac0 738->741 742 7ff738f46c81-7ff738f46c8c 739->742 743 7ff738f46c61-7ff738f46c65 739->743 740->741 741->721 746 7ff738f46c92-7ff738f46c96 742->746 747 7ff738f46d30 742->747 743->742 745 7ff738f46c67-7ff738f46c7c 743->745 745->742 746->747 749 7ff738f46c9c-7ff738f46ce1 CloseHandle CreateFileW 746->749 747->721 750 7ff738f46d16-7ff738f46d2b 749->750 751 7ff738f46ce3-7ff738f46d11 GetLastError call 7ff738f34e7c call 7ff738f38660 749->751 750->747 751->750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                • Instruction ID: 922349331eae43235a3dd4efb9cc4fa0d26068352ccf433ce5660598ca27d8a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACC1DF33B28A5295EB10EFA8C4806ACB761FB49B98F850236DA1E973D5CF3ED451D314

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF738F28919,00007FF738F23FA5), ref: 00007FF738F2842B
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF738F28919,00007FF738F23FA5), ref: 00007FF738F284AE
                                                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF738F28919,00007FF738F23FA5), ref: 00007FF738F284CD
                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF738F28919,00007FF738F23FA5), ref: 00007FF738F284DB
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF738F28919,00007FF738F23FA5), ref: 00007FF738F284EC
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF738F28919,00007FF738F23FA5), ref: 00007FF738F284F5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                • Instruction ID: b4f29409d8718f979b327219209ab2d9e2497c021b98d4b6c4086682d89626cc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB41D237A1C94BA2EA20BB64E4445BAE360FB94754FC40232D99E437C4EF3ED545D724

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1014 7ff738f45e7c-7ff738f45eb1 call 7ff738f45588 call 7ff738f45590 call 7ff738f455f8 1021 7ff738f45eb7-7ff738f45ec2 call 7ff738f45598 1014->1021 1022 7ff738f45fef-7ff738f4605d call 7ff738f3a900 call 7ff738f41578 1014->1022 1021->1022 1027 7ff738f45ec8-7ff738f45ed3 call 7ff738f455c8 1021->1027 1034 7ff738f4606b-7ff738f4606e 1022->1034 1035 7ff738f4605f-7ff738f46066 1022->1035 1027->1022 1033 7ff738f45ed9-7ff738f45efc call 7ff738f3a948 GetTimeZoneInformation 1027->1033 1045 7ff738f45f02-7ff738f45f23 1033->1045 1046 7ff738f45fc4-7ff738f45fee call 7ff738f45580 call 7ff738f45570 call 7ff738f45578 1033->1046 1038 7ff738f46070 1034->1038 1039 7ff738f460a5-7ff738f460b8 call 7ff738f3d5fc 1034->1039 1037 7ff738f460fb-7ff738f460fe 1035->1037 1042 7ff738f46104-7ff738f4610c call 7ff738f45c00 1037->1042 1043 7ff738f46073 1037->1043 1038->1043 1051 7ff738f460ba 1039->1051 1052 7ff738f460c3-7ff738f460de call 7ff738f41578 1039->1052 1048 7ff738f46078-7ff738f460a4 call 7ff738f3a948 call 7ff738f2c550 1042->1048 1043->1048 1049 7ff738f46073 call 7ff738f45e7c 1043->1049 1053 7ff738f45f2e-7ff738f45f35 1045->1053 1054 7ff738f45f25-7ff738f45f2b 1045->1054 1049->1048 1057 7ff738f460bc-7ff738f460c1 call 7ff738f3a948 1051->1057 1070 7ff738f460e0-7ff738f460e3 1052->1070 1071 7ff738f460e5-7ff738f460f7 call 7ff738f3a948 1052->1071 1058 7ff738f45f49 1053->1058 1059 7ff738f45f37-7ff738f45f3f 1053->1059 1054->1053 1057->1038 1067 7ff738f45f4b-7ff738f45fbf call 7ff738f4a4d0 * 4 call 7ff738f42b5c call 7ff738f46114 * 2 1058->1067 1059->1058 1064 7ff738f45f41-7ff738f45f47 1059->1064 1064->1067 1067->1046 1070->1057 1071->1037
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45EAA
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F455F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF738F4560C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45EBB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F45598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF738F455AC
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF738F45ECC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F455C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF738F455DC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A948: RtlFreeHeap.NTDLL(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A95E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A948: GetLastError.KERNEL32(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A968
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF738F4610C), ref: 00007FF738F45EF3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                • Instruction ID: ba07474ad02e6a3cd4b36207a68137b8907483b363bd2541a9a6b24f420e825b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D519533A0865366E710FF25D4819B9E760FB88784FC44236EA4D47695DF3EE4409768
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                • Instruction ID: 15731cb5969d890675e039b319559d1d655f038426d19a47c31c91ebdb284ac7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0F0C837A1874786F7609F64B489B66F350AB84368F840339D9AE03AD4DF3DE048DA18
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                                                • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                • Instruction ID: 2b0957c3ddad9158dab476256c6182d394eb5c721de08b679e71743f1aab18d0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D020733B1D667A2FA95BB219400679E690AF81BA0FD84636DD5D473C1DE7FE400B328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 331 7ff738f21950-7ff738f2198b call 7ff738f245c0 334 7ff738f21c4e-7ff738f21c72 call 7ff738f2c550 331->334 335 7ff738f21991-7ff738f219d1 call 7ff738f27f90 331->335 340 7ff738f219d7-7ff738f219e7 call 7ff738f306d4 335->340 341 7ff738f21c3b-7ff738f21c3e call 7ff738f3004c 335->341 346 7ff738f21a08-7ff738f21a24 call 7ff738f3039c 340->346 347 7ff738f219e9-7ff738f21a03 call 7ff738f34f08 call 7ff738f22910 340->347 345 7ff738f21c43-7ff738f21c4b 341->345 345->334 352 7ff738f21a26-7ff738f21a40 call 7ff738f34f08 call 7ff738f22910 346->352 353 7ff738f21a45-7ff738f21a5a call 7ff738f34f28 346->353 347->341 352->341 361 7ff738f21a5c-7ff738f21a76 call 7ff738f34f08 call 7ff738f22910 353->361 362 7ff738f21a7b-7ff738f21afc call 7ff738f21c80 * 2 call 7ff738f306d4 353->362 361->341 373 7ff738f21b01-7ff738f21b14 call 7ff738f34f44 362->373 376 7ff738f21b16-7ff738f21b30 call 7ff738f34f08 call 7ff738f22910 373->376 377 7ff738f21b35-7ff738f21b4e call 7ff738f3039c 373->377 376->341 382 7ff738f21b50-7ff738f21b6a call 7ff738f34f08 call 7ff738f22910 377->382 383 7ff738f21b6f-7ff738f21b8b call 7ff738f30110 377->383 382->341 391 7ff738f21b9e-7ff738f21bac 383->391 392 7ff738f21b8d-7ff738f21b99 call 7ff738f22710 383->392 391->341 395 7ff738f21bb2-7ff738f21bb9 391->395 392->341 397 7ff738f21bc1-7ff738f21bc7 395->397 398 7ff738f21bc9-7ff738f21bd6 397->398 399 7ff738f21be0-7ff738f21bef 397->399 400 7ff738f21bf1-7ff738f21bfa 398->400 399->399 399->400 401 7ff738f21bfc-7ff738f21bff 400->401 402 7ff738f21c0f 400->402 401->402 403 7ff738f21c01-7ff738f21c04 401->403 404 7ff738f21c11-7ff738f21c24 402->404 403->402 405 7ff738f21c06-7ff738f21c09 403->405 406 7ff738f21c2d-7ff738f21c39 404->406 407 7ff738f21c26 404->407 405->402 408 7ff738f21c0b-7ff738f21c0d 405->408 406->341 406->397 407->406 408->404
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F27F90: _fread_nolock.LIBCMT ref: 00007FF738F2803A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF738F21A1B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF738F21B6A), ref: 00007FF738F2295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: 85af813c0b0c69426d4f81882584102d3122cb9bfe94396efcbe029e9c31af02
                                                                                                                                                                                                                                                • Instruction ID: 07528ba61522d78cabeee0b1229039844d400db3f7af72b8c1542f3cce8a63e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85af813c0b0c69426d4f81882584102d3122cb9bfe94396efcbe029e9c31af02
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12819577A0868BA6EB20FB24D0406F9E3A0EF44744FC44432D98D47786DE7EE585A76C

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 409 7ff738f21600-7ff738f21611 410 7ff738f21637-7ff738f21651 call 7ff738f245c0 409->410 411 7ff738f21613-7ff738f2161c call 7ff738f21050 409->411 418 7ff738f21682-7ff738f2169c call 7ff738f245c0 410->418 419 7ff738f21653-7ff738f21681 call 7ff738f34f08 call 7ff738f22910 410->419 416 7ff738f2162e-7ff738f21636 411->416 417 7ff738f2161e-7ff738f21629 call 7ff738f22710 411->417 417->416 425 7ff738f216b8-7ff738f216cf call 7ff738f306d4 418->425 426 7ff738f2169e-7ff738f216b3 call 7ff738f22710 418->426 434 7ff738f216f9-7ff738f216fd 425->434 435 7ff738f216d1-7ff738f216f4 call 7ff738f34f08 call 7ff738f22910 425->435 433 7ff738f21821-7ff738f21824 call 7ff738f3004c 426->433 442 7ff738f21829-7ff738f2183b 433->442 438 7ff738f21717-7ff738f21737 call 7ff738f34f44 434->438 439 7ff738f216ff-7ff738f2170b call 7ff738f21210 434->439 447 7ff738f21819-7ff738f2181c call 7ff738f3004c 435->447 448 7ff738f21739-7ff738f2175c call 7ff738f34f08 call 7ff738f22910 438->448 449 7ff738f21761-7ff738f2176c 438->449 444 7ff738f21710-7ff738f21712 439->444 444->447 447->433 461 7ff738f2180f-7ff738f21814 448->461 453 7ff738f21802-7ff738f2180a call 7ff738f34f30 449->453 454 7ff738f21772-7ff738f21777 449->454 453->461 456 7ff738f21780-7ff738f217a2 call 7ff738f3039c 454->456 464 7ff738f217da-7ff738f217e6 call 7ff738f34f08 456->464 465 7ff738f217a4-7ff738f217bc call 7ff738f30adc 456->465 461->447 472 7ff738f217ed-7ff738f217f8 call 7ff738f22910 464->472 470 7ff738f217be-7ff738f217c1 465->470 471 7ff738f217c5-7ff738f217d8 call 7ff738f34f08 465->471 470->456 473 7ff738f217c3 470->473 471->472 476 7ff738f217fd 472->476 473->476 476->453
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                • Opcode ID: e3191d3c1863fdc148b865684561a8a90bf1fbfb0db1f2a60b60e414af9c3315
                                                                                                                                                                                                                                                • Instruction ID: c44cf28f2b035e1f3afedab0969cfe087bad5300e6ce59559ebb58b6f87eb983
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3191d3c1863fdc148b865684561a8a90bf1fbfb0db1f2a60b60e414af9c3315
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8651AF37A08A4BA2EA10BB61D4405A9E350BF90794FD84532ED4C077D6EE3EF585A72C

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF738F23CBB), ref: 00007FF738F28704
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF738F23CBB), ref: 00007FF738F2870A
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF738F23CBB), ref: 00007FF738F2874C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28830: GetEnvironmentVariableW.KERNEL32(00007FF738F2388E), ref: 00007FF738F28867
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF738F28889
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F38238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF738F38251
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22810: MessageBoxW.USER32 ref: 00007FF738F228EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                • Instruction ID: ff2c2ca850eb679c491bef6f42f8d1067989eeab594e961febd8ac6969977211
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B441B237B29A4761FA10BB2598516F9D290AF947C0FD84032ED0D477DADE7FE501A328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 756 7ff738f21210-7ff738f2126d call 7ff738f2bd80 759 7ff738f21297-7ff738f212af call 7ff738f34f44 756->759 760 7ff738f2126f-7ff738f21296 call 7ff738f22710 756->760 765 7ff738f212b1-7ff738f212cf call 7ff738f34f08 call 7ff738f22910 759->765 766 7ff738f212d4-7ff738f212e4 call 7ff738f34f44 759->766 778 7ff738f21439-7ff738f2144e call 7ff738f2ba60 call 7ff738f34f30 * 2 765->778 772 7ff738f21309-7ff738f2131b 766->772 773 7ff738f212e6-7ff738f21304 call 7ff738f34f08 call 7ff738f22910 766->773 774 7ff738f21320-7ff738f21345 call 7ff738f3039c 772->774 773->778 784 7ff738f2134b-7ff738f21355 call 7ff738f30110 774->784 785 7ff738f21431 774->785 793 7ff738f21453-7ff738f2146d 778->793 784->785 792 7ff738f2135b-7ff738f21367 784->792 785->778 794 7ff738f21370-7ff738f21398 call 7ff738f2a1c0 792->794 797 7ff738f2139a-7ff738f2139d 794->797 798 7ff738f21416-7ff738f2142c call 7ff738f22710 794->798 799 7ff738f2139f-7ff738f213a9 797->799 800 7ff738f21411 797->800 798->785 802 7ff738f213ab-7ff738f213b9 call 7ff738f30adc 799->802 803 7ff738f213d4-7ff738f213d7 799->803 800->798 809 7ff738f213be-7ff738f213c1 802->809 804 7ff738f213ea-7ff738f213ef 803->804 805 7ff738f213d9-7ff738f213e7 call 7ff738f49e30 803->805 804->794 808 7ff738f213f5-7ff738f213f8 804->808 805->804 811 7ff738f213fa-7ff738f213fd 808->811 812 7ff738f2140c-7ff738f2140f 808->812 813 7ff738f213cf-7ff738f213d2 809->813 814 7ff738f213c3-7ff738f213cd call 7ff738f30110 809->814 811->798 816 7ff738f213ff-7ff738f21407 811->816 812->785 813->798 814->804 814->813 816->774
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: edbc7fc629fea5b907d296325bff14fa59ab7a9c376bf005d102d457c092301b
                                                                                                                                                                                                                                                • Instruction ID: 56c7474e29a3d9bc4e605baca1331d25a188b616b6b1e3013b7008664b980311
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: edbc7fc629fea5b907d296325bff14fa59ab7a9c376bf005d102d457c092301b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2510637A0864BA1EA20BB21E4003BAE291FF85794FD84131ED4D477C5EE3EE541E728

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF738F3F0AA,?,?,-00000018,00007FF738F3AD53,?,?,?,00007FF738F3AC4A,?,?,?,00007FF738F35F3E), ref: 00007FF738F3EE8C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF738F3F0AA,?,?,-00000018,00007FF738F3AD53,?,?,?,00007FF738F3AC4A,?,?,?,00007FF738F35F3E), ref: 00007FF738F3EE98
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                • Instruction ID: 8bdd2dff276b710308340de98d7aaca558b0da3bb2178a68ad3370839e4ecf24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C411233B09A13A1FE16EB16E800575E291BF48B94FC94139DC1D57B84EF7FE485A228

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF738F23804), ref: 00007FF738F236E1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F23804), ref: 00007FF738F236EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22C9E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22D63
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22C50: MessageBoxW.USER32 ref: 00007FF738F22D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                • Instruction ID: bd2df174826c20d484526a25798eb75a2c90875519feb411b35457336b573fa8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A02191B7B1C64761FA20B724E8003B6E250BF88398FC04232D65D875E5EE3EE504E328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 901 7ff738f3ba5c-7ff738f3ba82 902 7ff738f3ba9d-7ff738f3baa1 901->902 903 7ff738f3ba84-7ff738f3ba98 call 7ff738f34ee8 call 7ff738f34f08 901->903 905 7ff738f3be77-7ff738f3be83 call 7ff738f34ee8 call 7ff738f34f08 902->905 906 7ff738f3baa7-7ff738f3baae 902->906 920 7ff738f3be8e 903->920 923 7ff738f3be89 call 7ff738f3a8e0 905->923 906->905 908 7ff738f3bab4-7ff738f3bae2 906->908 908->905 911 7ff738f3bae8-7ff738f3baef 908->911 914 7ff738f3bb08-7ff738f3bb0b 911->914 915 7ff738f3baf1-7ff738f3bb03 call 7ff738f34ee8 call 7ff738f34f08 911->915 918 7ff738f3bb11-7ff738f3bb17 914->918 919 7ff738f3be73-7ff738f3be75 914->919 915->923 918->919 925 7ff738f3bb1d-7ff738f3bb20 918->925 924 7ff738f3be91-7ff738f3bea8 919->924 920->924 923->920 925->915 928 7ff738f3bb22-7ff738f3bb47 925->928 930 7ff738f3bb7a-7ff738f3bb81 928->930 931 7ff738f3bb49-7ff738f3bb4b 928->931 932 7ff738f3bb56-7ff738f3bb6d call 7ff738f34ee8 call 7ff738f34f08 call 7ff738f3a8e0 930->932 933 7ff738f3bb83-7ff738f3bbab call 7ff738f3d5fc call 7ff738f3a948 * 2 930->933 934 7ff738f3bb4d-7ff738f3bb54 931->934 935 7ff738f3bb72-7ff738f3bb78 931->935 962 7ff738f3bd00 932->962 964 7ff738f3bbc8-7ff738f3bbf3 call 7ff738f3c284 933->964 965 7ff738f3bbad-7ff738f3bbc3 call 7ff738f34f08 call 7ff738f34ee8 933->965 934->932 934->935 936 7ff738f3bbf8-7ff738f3bc0f 935->936 939 7ff738f3bc8a-7ff738f3bc94 call 7ff738f4391c 936->939 940 7ff738f3bc11-7ff738f3bc19 936->940 953 7ff738f3bc9a-7ff738f3bcaf 939->953 954 7ff738f3bd1e 939->954 940->939 943 7ff738f3bc1b-7ff738f3bc1d 940->943 943->939 947 7ff738f3bc1f-7ff738f3bc35 943->947 947->939 951 7ff738f3bc37-7ff738f3bc43 947->951 951->939 956 7ff738f3bc45-7ff738f3bc47 951->956 953->954 959 7ff738f3bcb1-7ff738f3bcc3 GetConsoleMode 953->959 958 7ff738f3bd23-7ff738f3bd43 ReadFile 954->958 956->939 963 7ff738f3bc49-7ff738f3bc61 956->963 966 7ff738f3bd49-7ff738f3bd51 958->966 967 7ff738f3be3d-7ff738f3be46 GetLastError 958->967 959->954 961 7ff738f3bcc5-7ff738f3bccd 959->961 961->958 968 7ff738f3bccf-7ff738f3bcf1 ReadConsoleW 961->968 971 7ff738f3bd03-7ff738f3bd0d call 7ff738f3a948 962->971 963->939 972 7ff738f3bc63-7ff738f3bc6f 963->972 964->936 965->962 966->967 974 7ff738f3bd57 966->974 969 7ff738f3be48-7ff738f3be5e call 7ff738f34f08 call 7ff738f34ee8 967->969 970 7ff738f3be63-7ff738f3be66 967->970 977 7ff738f3bd12-7ff738f3bd1c 968->977 978 7ff738f3bcf3 GetLastError 968->978 969->962 982 7ff738f3bcf9-7ff738f3bcfb call 7ff738f34e7c 970->982 983 7ff738f3be6c-7ff738f3be6e 970->983 971->924 972->939 981 7ff738f3bc71-7ff738f3bc73 972->981 985 7ff738f3bd5e-7ff738f3bd73 974->985 977->985 978->982 981->939 989 7ff738f3bc75-7ff738f3bc85 981->989 982->962 983->971 985->971 991 7ff738f3bd75-7ff738f3bd80 985->991 989->939 992 7ff738f3bda7-7ff738f3bdaf 991->992 993 7ff738f3bd82-7ff738f3bd9b call 7ff738f3b674 991->993 997 7ff738f3be2b-7ff738f3be38 call 7ff738f3b4b4 992->997 998 7ff738f3bdb1-7ff738f3bdc3 992->998 1001 7ff738f3bda0-7ff738f3bda2 993->1001 997->1001 1002 7ff738f3be1e-7ff738f3be26 998->1002 1003 7ff738f3bdc5 998->1003 1001->971 1002->971 1005 7ff738f3bdca-7ff738f3bdd1 1003->1005 1006 7ff738f3be0d-7ff738f3be18 1005->1006 1007 7ff738f3bdd3-7ff738f3bdd7 1005->1007 1006->1002 1008 7ff738f3bdd9-7ff738f3bde0 1007->1008 1009 7ff738f3bdf3 1007->1009 1008->1009 1010 7ff738f3bde2-7ff738f3bde6 1008->1010 1011 7ff738f3bdf9-7ff738f3be09 1009->1011 1010->1009 1012 7ff738f3bde8-7ff738f3bdf1 1010->1012 1011->1005 1013 7ff738f3be0b 1011->1013 1012->1011 1013->1002
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                • Instruction ID: 58262f9088fdbdeffb42c0e59f77c7e96ece93bda2c71434d73852daf1ee974e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BC1B233A0CA87A1E760AB15D4502BDFB50FB91B80FD94131EA4D43791CEBFE585A728

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                • Instruction ID: 180d1522c9da61ccbe4b9b54c40b046d2f413801deddc9d853e22fd112804a01
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C21C332A0C64752EB10AB65F44022AE7A0EFC17A0F980231EA6D43AE9DE7ED8059714

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28570: GetCurrentProcess.KERNEL32 ref: 00007FF738F28590
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28570: OpenProcessToken.ADVAPI32 ref: 00007FF738F285A3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28570: GetTokenInformation.KERNELBASE ref: 00007FF738F285C8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28570: GetLastError.KERNEL32 ref: 00007FF738F285D2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28570: GetTokenInformation.KERNELBASE ref: 00007FF738F28612
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF738F2862E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F28570: CloseHandle.KERNELBASE ref: 00007FF738F28646
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF738F23C55), ref: 00007FF738F2916C
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF738F23C55), ref: 00007FF738F29175
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                • Instruction ID: 1d4ba8ff92c589727fa4d50a984b46aa20b1cd614e85ab1dce3308fc7ff9a160
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B216D36A08A47A1F610BB20E4157EAF260FF88780FC44032EA4D53796DF3ED904A7A4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,?,00007FF738F2352C,?,00000000,00007FF738F23F23), ref: 00007FF738F27F32
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                • Instruction ID: 9c4a10158d1c765f6970c0ae1aae52af52fbebd8039c81bb8cd0e7798be0c378
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27311636619ACB65EA21AB20E4107EAE364EF84BE0F840231EE6D437C9DF3DD2419714
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF738F3CF4B), ref: 00007FF738F3D07C
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF738F3CF4B), ref: 00007FF738F3D107
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                • Instruction ID: ef2470f56dec4b378a60f2e0807190415d9afeb159b500084fbc6c2947a413fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8791BE73E08653A5F761BF65D4406BDEAA0AF40B88F944139DE0E62685CEBBD442E324
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                • Instruction ID: 869c8f3e0f42a4c788def9c2c32fcf80846c62ac4e22d9a70d52b78e01a304bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A85111B3F04213ABEB14EF64C9516BCE7A1EF44368F900235DD1E52AE4DF3EA4069614
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                • Instruction ID: eb8e58d22a2589d81102b25acacbb48b4bd2ec353e08f00b52301377d7696e54
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6517B33E087429AFB10EFB1D4503BDA7A1AF88B58FA44435DE0D5B689DF7AD4409328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                • Instruction ID: dcfb24fc1188e79118681696eb59df9a1872d4ebfaf42fd51b0f884711c04bc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1419373D1878293E711AB60D510379F260FBA83A4F508335E65D03AD2EFBEA1E09724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                • Instruction ID: d71f749ddbaf8198ce70ef85a57da66230fc8d09b6933862c7d5639418a13a60
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5931693BE4854B61FA24BB61D4123B9D281AF42384FC44135DA0E472E3DE7FA904A33D
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                • Instruction ID: bc9087224e475139a802532b99511eddfb8b6d633af2ab2f0999381893c11687
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BED09E32B0871762EF143BB19C55478D2556F8AB41F981539C85B07393DD7FA8496328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                • Instruction ID: 88395bd8ba7a731f1a301eaad00115ce10adbeccdee895d49b30fc4f2db690bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1551FC33B09643A7F725B926D40067AE181AFC4BA4F984736DDAD037D5CEBFD400A628
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                • Instruction ID: 711803ea283884ec88119c0f339c1b0bba4650d47107aa920eadbf010ec91a92
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA110133708A8291DA20AB25F800069F361AB41FF4F944331EEBD0B7E9CEBED0509704
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF738F35839), ref: 00007FF738F35957
                                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF738F35839), ref: 00007FF738F3596D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                                                • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                • Instruction ID: 5b697849008a53384c2cb7213d3bbbf7b81db17677e21ed1fea36647c2418ac7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1111917360C65392EB54AB55E41113AF760FB88771F900236FA9E819D8EF7ED014EB24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A95E
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A968
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                • Instruction ID: 70aad2d83dde128ea147236792df7a073b20d9deda51a838c0189c56a25cbb2c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01E04F32E09A0362FE147BF2A445138D2505F98740FC80131C80D53292DD7FA981A338
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF738F3A9D5,?,?,00000000,00007FF738F3AA8A), ref: 00007FF738F3ABC6
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF738F3A9D5,?,?,00000000,00007FF738F3AA8A), ref: 00007FF738F3ABD0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                • Instruction ID: 769b255ecbe459c0e14236d6c2c919449c9ac0d7c433d967da16c3ff216125d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6219233B18A8361EA94B762D49427DD6829F84790F984339D92E477D2CEFFE4416228
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                • Instruction ID: 1bc8ad72b154e176ac18673e3a25f4956179e24884866d7dea2537584989ee5b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F541E33390864397EA34AA69E450279F3A0EB55780F901235D6DE436D1CFBFE442EB78
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: 10e7562e960f8d99c449f474851a74073af959b335e7b5ea493964aac480507e
                                                                                                                                                                                                                                                • Instruction ID: d11191be54cbad0439c7d4ccaaf9d39f980c513c2e7d4d35d42838649350fd61
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10e7562e960f8d99c449f474851a74073af959b335e7b5ea493964aac480507e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE219136B2869766EA10FA22A9047BAD641FF45BD4FCC4431EE4C0B786DE7EE041D218
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                • Instruction ID: d2fa4baa749bb5bc2b0107c056e396c560131cef33c48b89d66920b0ae5bf8a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6317E33A18A03A5E6117B65C85137CEA90AF90B94FD10235E91D073D2CEFFE581A739
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                • Instruction ID: 65e56f81bb4c75c02e290702ab0eb13d22bb3dfb483f0da3021af3b600712309
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D21DE73B057469AEB20AF68C4802ECB3A0FB05318F84163AD76C06AC5DFBAD484D764
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction ID: 79038e875514f9cdd536339b77c8c5271c95976f3cb4d5acb5900c8f248480e2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1118E33A1864392EA61BF11D40117DE260AF99B80F940531EA4C57A96CFBFD5406728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                • Instruction ID: 38cad8023dac211abce81c593c8904694ccf4bc6694eb0e81c8bdd3860a08e36
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D210433A08A8396EB60AF28D040779F2A0FB84B54FA84235E75D877D9DF3ED4109B14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction ID: 82df270d589525c844fc34f34cca9effe624a490f2e38a173eec6e405afd5aad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31018232A0874291E504AB52D901069E691BFD5FE0F884632DEAC13BD6CE7FD5216318
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                • Instruction ID: 169e1a08627966a13e125c844a5008f228cca8b73f7a307553aaeb1607152b54
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7601AD32E1DA8BA1FA507B32E540179D190BF417D0FD44235EA1C426C6DFBFE440AA78
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                • Instruction ID: 92f2f4073788916172fb46fabe5865219aea4c069cd3e3d896164ca12156e16b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E08C72E2CA07A7FA113AB4C482178D0204FA5340FD40130ED08162C3DDFFA8447639
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF738F3B32A,?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A), ref: 00007FF738F3EBED
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                • Instruction ID: c8372327ea084f49f257af84204c12bc627ee86b582ecc91d7330e305014e960
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13F0AF36B09203B0FE5A7665C8112B4D2805F88B84FCC4130C90F867C2DEBFE4816238
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF738F30C90,?,?,?,00007FF738F322FA,?,?,?,?,?,00007FF738F33AE9), ref: 00007FF738F3D63A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                • Instruction ID: 9604fff59c656e14cc964c20ef692bd21e2e61ac591c3871c229c4c7624c8758
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9F05E32F0820761FE5437729801674D1A04FC47A0FC80730EC3E462C2EEBFA580A638
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                • Instruction ID: 8425bd88a58a7f1c188df1c8deca02dfd1be4f0cd7ec8683cd9ace5107ba4a45
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C802C636A0DB1BB1FA54BB69B810974E260AF04756FC90132C46E03261FF7EB149B238
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                • Instruction ID: 7594715e970dfe2d8e30be590bfbbdb17e70c4f4f43f56228063bcb7ddaf5eab
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94B23973A196A39BE7249F24D440BFCF3A1FB54344F981136DA0D67A84DF3AA600DB54
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                                                • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                • Instruction ID: 65c93f921673a4764d3a8181fe193dfcc500f349666bef4007c98fcbd00b822a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6523777A146AB9BD7A49F14C458B7DBBA9FB44340F914238EA4A837C0DB3ED800DB14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                • Instruction ID: 2103c09f497c455b3a4b1c348f7f3053c70119c9be4a8e9dc5951837325b91a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51315277608B8696EB60AF60E8407EDB360FB84704F84403ADA4D47B95DF3DD648D724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                • Instruction ID: ee6cc4c0c318b56388eb83ee1edd329da2d6828c338906e5b740e5ef2032fb21
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB319337608F8296EB20DF25E8406AEB3A4FB88754F940236EA9D43B55DF3DC145DB14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                • Instruction ID: 06f65fe2ab08ccbabbb65d0b3cfc5a461af4bc1d05d040974086f7e8569e1fc1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9B1E533B186A351EA60FB23D5009B9E390EB44BE4F984132DE5D47B85EE7EE485D318
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                • Instruction ID: f8d4e360ef513501079096dfe83e19eee2608d1d7915984777f6d7e3654e3baa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E114C32B14F069AEB00EFB0E8542A9B3A4FB59758F840E31DA2D47BA4DF38D1588354
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                • Instruction ID: 59dc4074e6cca6b74c4b569704ecc7b53d179bda17457d258fa9a9ae3813f147
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3C13573B1969687E724DF19A044E6AF7A1F798B84F888136DB4E53744DB3EE900CB04
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                                                • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                • Instruction ID: a797c9f0a765c428d7d67d57696994cc9d06c42735b1201da3241a208e8a0e90
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF1C577A083CA9BE7A5AF14C088B3AFAA9FF44744F654638DA4907390DB3DE440D754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                                                • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                • Instruction ID: 04f6a9d55a10d5ec1009cd8b1e95fb0d2531afd6ef4705dc992e57daca727391
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EB17E73704B9A8BEB15CF29C84676CB7A0F784B48F588922DA5D837B4CB3AD451C714
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                                                • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                • Instruction ID: 2e7aaf794671ee2c87219cc8b76ae0c4e1bc347c670cada644bd235553bf3eb5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35E1C537A08647A1EB68EE25E450139F3A0FF84B48F984135DA4E47794DF7BE851E328
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                                                • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                • Instruction ID: ef1a57daa9968c705997eceaee47c92db7e3ee06a8315fefb269e6ddd98672ac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8191B877A182CB9BE7A49B14C448B7EFAA9FF44350F514239DA4A467C0CB3AE940DB14
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                                                • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                • Instruction ID: 50365e8009ed85ef4aa7e6c09240ca082369a8a3dceac020e8c22de34d27a468
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD516773B186C296E725AE35D840769FB91EB44B94F888231CB9847AD5CEBFD4048714
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                • Instruction ID: c98fbd4541d49d07b989b2aba78ae5aa091536cfabe2d26011aeba60d8fae766
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAA14373A0878A96EB21EF25E4007AAFB91AF50BC4F448132DE8D47785DABFD501D720
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                • Instruction ID: e459606f83da4c73cee008795b710cbd909448d168b9c302f46f18e443609dac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9851C333F2970361FA64BA27D5011BAD2906F44BD4FD84135DE0E57786EEBFE441A228
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                • Instruction ID: 5896916c240379f3bd1fa39a51a73e0902cccfdd816a07e49fc5e1156a236b67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DEB09231E07A03E2EA093B616C82618A2A47F88700FD80239C10C41330DE3D21E56734
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                • Instruction ID: 4b38fa06bd7f2169ed23528c705c286a8ee4aed8cfa9146ea1eff3c72fd6426b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFD1D673A0864395EB28EE25E10063DE790AB85B48F980235CD0D07795DFBFE945E768
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                • Instruction ID: 2ce01308513c136e21063cd7e584032392ddd7fd00a33a1e4c1dd3e6c07351fb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1C19E772181E18BD289EB29E4694BA73D1F78930DBD5406BEF8747785C63CA414DB20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                • Instruction ID: f566f27f64fcb501867b714db6951db41af6df17ef1721eec7a42c85f423a2be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35B17C73A08B4695E7649F39C05023CFBA0E749B49FA44135CA4E47399CFBBD481E768
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                • Instruction ID: 3c84c2bb43ea435406daace53546cbc814c8bca7ea0ce65b40df2ae9e010a667
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F811273A1838296EB74EB19D04036AFA91FF45798F904235DA8D43F89DE7FE5009B14
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                                • Instruction ID: b7664158402d9c9f4bb4f6b264aee518860f57bbc78a09a6c7cf1383545e72fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6361FE33F0826366FB64A6789450A7DD580AF40760F9C423BD61E477D5EE7FE840A724
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                • Instruction ID: 035e84be24d96d1a433bfe3ec99d28b2789e241b891e4ad515443c5b88c028fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C51B837A1965392EB24AB29C040238F7A0EB48F58F644131DE8D577A4CF7BE883D754
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                • Instruction ID: 80913278325b05cbd08fe7a399dd61377ec66fe897ee38265cbef39fc1994845
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1051B037A18A5292E725AB39C440238F3A0FB54B69F744131CE8C17794CBBBE843E764
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                • Instruction ID: 0edd889440ce9582654c2fe834786c94c88a2c9358c8ce1384f7d610024cd679
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F518437A1865796E724AB29C040238F3A0EB49B58F644131EE4D17794CFBBE8D3D764
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                • Instruction ID: 465dc484bcd0a9dd820d43b9c72c85fd1918f7970ab1d0158966fc581acb0dfc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E751E433A18652A2E724AF28C040278F7A4EB45B98F644131EE4C57794DFBBE893D758
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                • Instruction ID: 2297a085fa4426b4c3b78a12c114f3a8e5ae498365ee49a8638f6f53c2a7c20d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF51B437A1875296E724AB29C040238F7A1EB44B58FB84131DE4C17794CF7BE893D758
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                • Instruction ID: f21eb118af6157dec7f4397a2be25ac2f141b5a003980bdf06fd1918fdd34c03
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6751C577A1865691E724AB39C04023CF7A0EB48B58F644131DE4C177A9CFBBE893E754
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                • Instruction ID: d48135a5e0dd85c372b0cad8b8eb0ea55da7e57e29bdb0fbbb1f1597583f02e3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7641E6B3C0D79B15E9AB991C84086B4E7809F9A7A0DD812B4CD9D173C3CD7F6587E124
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                • Instruction ID: 974a60ddbc590c9d5eb8444d2450a376e481b9184a2434198bf9b8014caa55e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C41FD73714E5682EF04DF2AD914569E3A1BB48FC0F889132EE0D97B58DE3EC0429308
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                • Instruction ID: f2b346adf595781c45419db18023c4dcf85f197cd8019d5429bd5671ba981752
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D31E333728B4342E665BB21A44012DEAD4ABC4B90F584239EA4D53BD5DF7ED0019718
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                • Instruction ID: c640abc961d443c177cb96e5f6ef47363cf9e608e8567495f0a1c7e849bd919f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1F06872B182979BDB989F69A403629B7E0F7483C0F90913DD58D83B14DA3DD0519F18
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                • Instruction ID: 5495a744e8b2098d5efaf9aa6647e5a865007b0a7cf9c09a63b8db668875ba91
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59A0013690C81FE0E645AB50E894425E220BB54300FD40032E00D521A59E3EA914A328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F25840
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F25852
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F25889
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F2589B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F258B4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F258C6
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F258DF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F258F1
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F2590D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F2591F
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F2593B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F2594D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F25969
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F2597B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F25997
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F259A9
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F259C5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F264CF,?,00007FF738F2336E), ref: 00007FF738F259D7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                • Instruction ID: 8f4f60d7457701c35eea4f2defb2444345709aa51401a89e87b7039cfea4b865
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E422BE76E0DB1BB1FA54BB55A8109B4E360AF08742FD91136C45E13262FF7EB548B238
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF738F245F4,00000000,00007FF738F21985), ref: 00007FF738F293C9
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF738F286B7,?,?,00000000,00007FF738F23CBB), ref: 00007FF738F2822C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22810: MessageBoxW.USER32 ref: 00007FF738F228EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                • Instruction ID: 93a3edde6093b5d73f77dd8f8704591f698f08cb8d3444a1b49afddd58b341a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951B837B2DA8B71FB50BB24D8516BAE250AF94780FD44432D60E436D5EE3EE504A738
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction ID: cb983d769ed58582ebefb57f38dbdeefe05320b1e435294191bc98ec7fdce0d5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8511636604BA286D6349F36A4181BAF7A1FB98B61F004122EBDE43795DF3DD045DB24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                • Instruction ID: 9e6484e3ed3504f90e4c267175e4a279f240cc7c59822fad40d2589b9a3f060c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1221EA37B18A4791E741ABBAF844579E250FF84B90F8C4132DA1D433EADE3DD5909328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction ID: b9c79bb41f50f2b3d8261864d725c7fd63b22e206212e090cf7208e05bbbf94b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C312BF73E09243A6FBA07A14D11427AF6A1FB40750FD44135E68A476C4EFBFE590BB28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction ID: 16822843d2f6272f6cfbf77ab26247175c77dea6dc3da19181d7063aa54c5d06
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2128173E0C143A6FB607A15E0546B9F6A1FB40750FD84131F69A46AC4DBBFE5C0AB28
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: bb53b9f83130c86f90c73192f8f8ea576b0e1637b53f6056db95b778128c6f12
                                                                                                                                                                                                                                                • Instruction ID: d1982282e2a4b1911e5dfe5c3f9bb9733d33f62c6c034950c3219aacfd5df0a1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb53b9f83130c86f90c73192f8f8ea576b0e1637b53f6056db95b778128c6f12
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00419137A0865BA2EA00FB61E8006B9E394BF54BC4FD44432ED4C07786DE3EF541A768
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 0e986b4e5c265948de3afc9e4e2e10f8185b4b3ab4291cce073a7edd1c97f69a
                                                                                                                                                                                                                                                • Instruction ID: 98993f257bf9ff6c2051739ee00b5b79428d533de85200da61b9caf6d60b6455
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e986b4e5c265948de3afc9e4e2e10f8185b4b3ab4291cce073a7edd1c97f69a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B419137A0854BA6EA10FB61D4015B9E390BF54784FC44432ED4D07B9ADF7EE542A72C
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                • Instruction ID: a9de01b39adb4acc39c68eb74cba393df63c722b34c5cc73c5d389c4a4a87d8b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBD18037A08B4A96EB20EB65D4403ADF7A0FB49788FA00135DE4D57796CF3AE094D724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22C9E
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22D63
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF738F22D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                • Instruction ID: 91ee23114622e8592f2f843e3e8594e12720a7e0be3467ec803014c8bf336759
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE311637708A5662E720BB25B8106AAE791BF887D8F800136EF4D93759EF3ED506D314
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DD4D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DD5B
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DD85
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DDF3
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DDFF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                • Instruction ID: 14c047f5298731b398b81bbaeb935c64109f7978171cdb5671a2b0d6ff82a81c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C431E637B1AA0BA1EE11BB56A4005B5E394FF48BA4FC94635DD1D07385DF3EE4449328
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                • Instruction ID: 0eb944d7cd02aaca3b84ee1c01176766f5fc7e432335236e564f01b9494f22cf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E416F36A18A8BB1EA15FB24E4142E9E315FF54384FC00132DA9C43696EF3EE619D764
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF738F2351A,?,00000000,00007FF738F23F23), ref: 00007FF738F22AA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                • Instruction ID: b10467b54f03076ab7485aabe190952762a20d3b9e8487c8bf0a0dbce2b48b93
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4121A333618B8662E720AB50F4817E6E394FB883C4F800132EE8C53659DF7DD2459754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                • Instruction ID: 938e51042f2b8b42527aec84d7d9b2bc0f89fc7ab745b5dbd52c5c7ea30d2ac6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF215032B0C643A2FA667325D661139E2429F447B4FD44734D93E47AC6DDBFA440A328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                • Instruction ID: 481eeffa9489be7db0920b69fc5a481bf7e5baa07ff3a8be447a22173f58b237
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0211D332B18A5686E750AB56F854729E3A0FB88BE4F840335EA5D877A4CF3DD910C718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF738F23FB1), ref: 00007FF738F28EFD
                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF738F23FB1), ref: 00007FF738F28F5A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF738F245F4,00000000,00007FF738F21985), ref: 00007FF738F293C9
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF738F23FB1), ref: 00007FF738F28FE5
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF738F23FB1), ref: 00007FF738F29044
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF738F23FB1), ref: 00007FF738F29055
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF738F23FB1), ref: 00007FF738F2906A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                • Instruction ID: 104b50437f5e46800f32dab55af1d0a87258733b5f66ac919590d0dbe161100f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1419277B1968B91EA30AB22A5006BAF394FB84BD4F840135DF8D57789DE3ED500D728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B2D7
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B30D
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B33A
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B34B
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B35C
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B377
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                • Instruction ID: 3ffdee22212dcdb07d456464253fd3dd3accea276861dc7ecccb4eb1a0cb6a02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8115E32A0C653A2FA54B735D66113DD1429F447B0FD44734D82E476D6DEBFA441A328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF738F21B6A), ref: 00007FF738F2295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                • Instruction ID: 8eb20a52b117cdbe4c67c7268112aacf40ef442dfb554ded237664668c31d63c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A31F637B1868662E710B765A8406E7E294BF887D4F800132FE8D83749EF7DD1469214
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                • Instruction ID: 123cea495e018976fc8b6c5829d7b4737e370c4fe66abced8633e99e3588bf71
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2031A037619A8295EB20EF61E8552FAE360FF88784F840136EA4D4BB5ADF3ED1009714
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF738F2918F,?,00007FF738F23C55), ref: 00007FF738F22BA0
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF738F22C2A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                • Instruction ID: 69a7ccaa193c7c3f8e437508aaa332347ee73ae8bb128709c6e69961410b19df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D221D173708B4262E710AB64F8447EAF3A4FB88784F800136EA8D53656DE3DD245C754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF738F21B99), ref: 00007FF738F22760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                • Instruction ID: 51b4dfa704bd3326dd3fb5c5f481a91be5b5e0e3e4a5269383dd74b11876a43a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E21A333A18B8662E710EB50F4417E6E3A4FB883C4F800132EE8C53659DF7DD1459754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                • Instruction ID: d645272498f3872d3bf398cc135af358b4d0780bbb69a85bafce3bdbe78cd7ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FF0AF72B08607A1EE10AB64E44473AE320AF89761F880336C66E462E4DF7ED144E328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction ID: a1b0c6709dc1d1d37d5a2b1ec9b56e1f36d99f2341b2d05f144cf282444a0cbf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5110833F5CA2321FA143175E091B39D044AF5A370E8C0632FA6E072FEDEBE68416128
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF738F3A5A3,?,?,00000000,00007FF738F3A83E,?,?,?,?,?,00007FF738F3A7CA), ref: 00007FF738F3B3AF
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F3A5A3,?,?,00000000,00007FF738F3A83E,?,?,?,?,?,00007FF738F3A7CA), ref: 00007FF738F3B3CE
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F3A5A3,?,?,00000000,00007FF738F3A83E,?,?,?,?,?,00007FF738F3A7CA), ref: 00007FF738F3B3F6
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F3A5A3,?,?,00000000,00007FF738F3A83E,?,?,?,?,?,00007FF738F3A7CA), ref: 00007FF738F3B407
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F3A5A3,?,?,00000000,00007FF738F3A83E,?,?,?,?,?,00007FF738F3A7CA), ref: 00007FF738F3B418
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                • Instruction ID: 03117619063e1489d600a57cbc0406543e8069b80b31dd0937fed8b3d5f40569
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2117F72F0C603A2FA58B726D661179E1419F447B0FD84334E83E4A6C6DEBFA451A32C
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                • Instruction ID: 8c4607f691796da4d2556021354b3a004c680cfeae2dec780eb146ea4c4ee1d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A111872E0960762F999B266C92117DD1428F45334FD44734D93E5A6C2DDBFB4406239
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction ID: 1718da910db622bc33c583005aebe89657e717e54cf471eaf0e43301c2c8416b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A91DF33A08A4791EBA2BE64D45137DF6A1AB40B94FC44132DA5D433D6DEBFE405B328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                • Instruction ID: 85c69acb8b6740be40ab02243888d478d90dc9734be7fcf60818c4c151f9bba2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A081A173E08243E7F7657E29C144279F6A0EB11B84FD54035CA0997295CBBFE941B329
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                • Instruction ID: 3ff08356363e069f4295ccf732de1897d247061de6c4ec5db48cbcd018d2d2fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F51B03BB1960BAADB14BB15D004A78F391EF44B88F948130DA4E47788DF3EE841D718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                • Instruction ID: c65026c513d5b783f626d06ee858fc76de86f0cb0500d05a2018cc8fc0fbc752
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0851C03BA1824B97EB34AB21D054268F7A0FB44B84F944136DA4D43B85CF7EE860D718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                • Instruction ID: f6ba23322a57066a7ec58c177a4894515c4f10cf1e6261a419c79a6bf92c39b5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64619037918BCA96DA30EB15E4403AAF7A0FB88798F544225EB9C07B59CF7DD090CB14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                • Instruction ID: e5e23401dee39a24fa710758d41fbc3a587d5f1528ce850366fca7b36089406e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8121D173B08B42A2E710AB64F4447EAF3A0FB88780F800136EE8D53656DE3DD245D754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                • Instruction ID: 2a43af8da12a4717c578989528e2e041af48846a8bc1493a32afd729f3f8c82a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46D13673B09A429AE710DF75C4402ACBBB1FB54798F844236DE4E97B89DE7AD006D318
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction ID: 397b0d262e2764218682171acbaeacef8817593f15a89de603eb304d4e91eca7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36112936B0C15B92F644EB7AE5446B9D251EB84790FC84031DF4903B9ACD3ED5D0A218
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                • Instruction ID: c4eba55e4d6a0db517769787bccde88e8ab4cdeef7a6c0c784109e958b1c110c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC411733A086A362FB60BB25D401B7AE650EB84BA4F984236EF5C07BD5DF3ED4419714
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF738F39046
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A948: RtlFreeHeap.NTDLL(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A95E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F3A948: GetLastError.KERNEL32(?,?,?,00007FF738F42D22,?,?,?,00007FF738F42D5F,?,?,00000000,00007FF738F43225,?,?,?,00007FF738F43157), ref: 00007FF738F3A968
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF738F2CBA5), ref: 00007FF738F39064
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\WTvNL75dCr.exe
                                                                                                                                                                                                                                                • API String ID: 3580290477-2065946233
                                                                                                                                                                                                                                                • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                • Instruction ID: 6d456b72af2227508c140fdd6355293deef033f6956620eebf034a7e33f783af
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E418933A08A03A6EB15FF22D8400BCE7A5EB457D0F954035E94E53B85CE7FE481A328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                • Instruction ID: 35b416897f406fb6e0a20ffc2ff908a289eb2d1b04bf305f84313e06444a5669
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC41E333B18A8291DB20AF25E4443BAE7A0FB88784F844131EE4D87788EF7ED401D754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                • Instruction ID: 43c289bbf594e01b348e4a5981ae05ac3bc649e31ff175f2774a00d5498fab7a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA213673A0864392EB20AB15D04426DF3A1FB84B84FC54035D68C43694DFBFD6449B64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                • Instruction ID: 943cc15d96308b5d23216cdbef40b476799492912cf81a632092c6eb5e9eb2c4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB115B37618B8692EB219F25E400269F7E4FB88B88F984231EB8D07769DF3DD5519B04
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2527624442.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527593939.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2527662107.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528382079.00007FF738F62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2528451022.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                • Instruction ID: b126195af7bc2662332bb7ec37cd725a0ba133eb3343fdb0550e4cbec75cd114
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E01D43391860392F760BF60946167EE3A0EFA4344FD80036D94D43681DE3EE544AB2D

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:12%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                Total number of Nodes:1280
                                                                                                                                                                                                                                                Total number of Limit Nodes:41
                                                                                                                                                                                                                                                execution_graph 7189 7ff738f3ca18 7191 7ff738f3ca30 7189->7191 7190 7ff738f3cae5 7191->7190 7192 7ff738f3caae WriteFile 7191->7192 7192->7191 7193 7ff738f3cae7 GetLastError 7192->7193 7193->7190 7194 7ff738f3c418 7198 7ff738f3c436 7194->7198 7195 7ff738f3c505 7196 7ff738f3c491 GetStdHandle 7197 7ff738f3c4a4 GetFileType 7196->7197 7196->7198 7197->7198 7198->7195 7198->7196 7199 7ff738f38318 7200 7ff738f38358 7199->7200 7201 7ff738f3831d 7199->7201 7202 7ff738f3833e DeleteCriticalSection 7201->7202 7203 7ff738f38350 7201->7203 7202->7202 7202->7203 7204 7ff738f3a948 __free_lconv_num 2 API calls 7203->7204 7204->7200 7676 7ff738f42c98 7677 7ff738f42c9d 7676->7677 7686 7ff738f42cfe 7676->7686 7678 7ff738f3a948 __free_lconv_num 2 API calls 7677->7678 7680 7ff738f42cb6 7677->7680 7678->7680 7679 7ff738f42cc8 7682 7ff738f42cda 7679->7682 7683 7ff738f3a948 __free_lconv_num 2 API calls 7679->7683 7680->7679 7681 7ff738f3a948 __free_lconv_num 2 API calls 7680->7681 7681->7679 7684 7ff738f42cec 7682->7684 7685 7ff738f3a948 __free_lconv_num 2 API calls 7682->7685 7683->7682 7684->7686 7687 7ff738f3a948 __free_lconv_num 2 API calls 7684->7687 7685->7684 7687->7686 7688 7ff738f39198 7689 7ff738f391b1 7688->7689 7700 7ff738f391ad 7688->7700 7701 7ff738f4292c GetEnvironmentStringsW 7689->7701 7692 7ff738f391cf 7717 7ff738f3927c 7692->7717 7693 7ff738f391c3 7694 7ff738f3a948 __free_lconv_num 2 API calls 7693->7694 7694->7700 7697 7ff738f3a948 __free_lconv_num 2 API calls 7698 7ff738f391f6 7697->7698 7699 7ff738f3a948 __free_lconv_num 2 API calls 7698->7699 7699->7700 7702 7ff738f391bb 7701->7702 7703 7ff738f4295c 7701->7703 7702->7692 7702->7693 7704 7ff738f429b4 FreeEnvironmentStringsW 7703->7704 7705 7ff738f3d5fc _fread_nolock HeapAlloc 7703->7705 7704->7702 7706 7ff738f429c7 7705->7706 7707 7ff738f429d8 7706->7707 7708 7ff738f429cf 7706->7708 7711 7ff738f42a09 7707->7711 7712 7ff738f429ff 7707->7712 7709 7ff738f3a948 __free_lconv_num 2 API calls 7708->7709 7710 7ff738f429d6 7709->7710 7710->7704 7714 7ff738f3a948 __free_lconv_num 2 API calls 7711->7714 7713 7ff738f3a948 __free_lconv_num 2 API calls 7712->7713 7715 7ff738f42a07 FreeEnvironmentStringsW 7713->7715 7714->7715 7715->7702 7728 7ff738f392a1 7717->7728 7718 7ff738f392df 7719 7ff738f3a948 __free_lconv_num 2 API calls 7718->7719 7721 7ff738f391d7 7719->7721 7720 7ff738f39352 7722 7ff738f3a948 __free_lconv_num 2 API calls 7720->7722 7721->7697 7722->7721 7723 7ff738f39341 7735 7ff738f394a8 7723->7735 7727 7ff738f39377 7728->7718 7728->7720 7728->7723 7728->7727 7730 7ff738f3a948 __free_lconv_num 2 API calls 7728->7730 7731 7ff738f3a4a4 7728->7731 7729 7ff738f3a948 __free_lconv_num 2 API calls 7729->7718 7730->7728 7732 7ff738f3a4b1 7731->7732 7733 7ff738f3a4c7 _invalid_parameter_noinfo 7732->7733 7734 7ff738f3a4ce 7732->7734 7733->7734 7734->7728 7736 7ff738f39349 7735->7736 7740 7ff738f394ad 7735->7740 7736->7729 7737 7ff738f394d6 7738 7ff738f3a948 __free_lconv_num 2 API calls 7737->7738 7738->7736 7739 7ff738f3a948 __free_lconv_num 2 API calls 7739->7740 7740->7737 7740->7739 7741 7ff738f2d998 7742 7ff738f2d9c2 7741->7742 7743 7ff738f2d9b0 7741->7743 7745 7ff738f2db00 IsProcessorFeaturePresent 7742->7745 7743->7742 7744 7ff738f2d9b8 7743->7744 7746 7ff738f2d9c0 7744->7746 7748 7ff738f2db00 IsProcessorFeaturePresent 7744->7748 7747 7ff738f2d9c7 7745->7747 7747->7746 7749 7ff738f2db00 IsProcessorFeaturePresent 7747->7749 7750 7ff738f2d9e7 7748->7750 7749->7746 7751 7ff738f2db00 IsProcessorFeaturePresent 7750->7751 7752 7ff738f2d9f4 7751->7752 7210 7ff738f45b1c 7211 7ff738f45b44 7210->7211 7212 7ff738f45b4e 7211->7212 7213 7ff738f45c22 _get_daylight 7211->7213 7214 7ff738f45c41 _get_daylight 7213->7214 7215 7ff738f45c52 7214->7215 7216 7ff738f3d5fc _fread_nolock HeapAlloc 7215->7216 7217 7ff738f45cab 7215->7217 7218 7ff738f45c9c 7216->7218 7219 7ff738f3a948 __free_lconv_num 2 API calls 7218->7219 7219->7217 7220 7ff738f49424 7221 7ff738f49464 7220->7221 7222 7ff738f494a7 _raise_exc 7221->7222 7223 7ff738f494d0 7221->7223 7222->7223 7753 7ff738f3a2a0 7754 7ff738f3a2b5 7753->7754 7755 7ff738f3a2bd _initp_misc_winsig 7754->7755 7756 7ff738f3a2cd 7755->7756 7224 7ff738f2cc20 7229 7ff738f2d30c SetUnhandledExceptionFilter 7224->7229 7230 7ff738f3b224 7231 7ff738f3b250 FlsSetValue 7230->7231 7232 7ff738f3b235 FlsGetValue 7230->7232 7234 7ff738f3b242 7231->7234 7235 7ff738f3b25d 7231->7235 7233 7ff738f3b24a 7232->7233 7232->7234 7233->7231 7236 7ff738f3b248 7234->7236 7246 7ff738f3a504 7234->7246 7239 7ff738f3b28a FlsSetValue 7235->7239 7240 7ff738f3b27a FlsSetValue 7235->7240 7242 7ff738f3b2a8 7239->7242 7243 7ff738f3b296 FlsSetValue 7239->7243 7241 7ff738f3b283 7240->7241 7244 7ff738f3a948 __free_lconv_num 2 API calls 7241->7244 7245 7ff738f3a948 __free_lconv_num 2 API calls 7242->7245 7243->7241 7244->7234 7245->7236 7247 7ff738f3a50d 7246->7247 7248 7ff738f3a525 IsProcessorFeaturePresent 7247->7248 7249 7ff738f3a534 7247->7249 7248->7249 7250 7ff738f45924 7252 7ff738f4594e 7250->7252 7251 7ff738f45aa3 _get_daylight 7253 7ff738f45a7d 7251->7253 7252->7251 7252->7253 7254 7ff738f35924 7255 7ff738f3594d FileTimeToSystemTime 7254->7255 7256 7ff738f35940 7254->7256 7257 7ff738f35961 SystemTimeToTzSpecificLocalTime 7255->7257 7258 7ff738f35948 7255->7258 7256->7255 7256->7258 7257->7258 7765 7ff738f339a4 7766 7ff738f33a57 7765->7766 7768 7ff738f339e6 7765->7768 7767 7ff738f33a5c 7766->7767 7766->7768 7771 7ff738f339f1 7767->7771 7772 7ff738f31944 7767->7772 7768->7771 7776 7ff738f32164 7768->7776 7773 7ff738f31977 7772->7773 7775 7ff738f319e3 7773->7775 7780 7ff738f30c28 7773->7780 7775->7771 7777 7ff738f32197 7776->7777 7778 7ff738f30c28 3 API calls 7777->7778 7779 7ff738f32203 7777->7779 7778->7779 7779->7771 7781 7ff738f30c5f 7780->7781 7782 7ff738f30c4e 7780->7782 7781->7782 7783 7ff738f3d5fc _fread_nolock HeapAlloc 7781->7783 7782->7775 7784 7ff738f30c90 7783->7784 7785 7ff738f30ca4 7784->7785 7786 7ff738f3a948 __free_lconv_num 2 API calls 7784->7786 7787 7ff738f3a948 __free_lconv_num 2 API calls 7785->7787 7786->7785 7787->7782 6689 7ff738f35628 6690 7ff738f3565f 6689->6690 6693 7ff738f35642 6689->6693 6691 7ff738f35672 CreateFileW 6690->6691 6690->6693 6692 7ff738f356a6 6691->6692 6697 7ff738f356dc 6691->6697 6695 7ff738f356bb CloseHandle 6692->6695 6696 7ff738f356d1 CloseHandle 6692->6696 6694 7ff738f3564f _invalid_parameter_noinfo 6693->6694 6694->6697 6695->6697 6696->6697 7262 7ff738f49c34 7263 7ff738f49c6c __GSHandlerCheckCommon 7262->7263 7264 7ff738f49c98 7263->7264 7266 7ff738f2e4e0 7263->7266 7273 7ff738f2db00 7266->7273 7269 7ff738f2db00 IsProcessorFeaturePresent 7270 7ff738f2e517 7269->7270 7271 7ff738f2db00 IsProcessorFeaturePresent 7270->7271 7272 7ff738f2e520 7271->7272 7272->7264 7274 7ff738f2db09 7273->7274 7275 7ff738f2db0e 7274->7275 7276 7ff738f3a504 IsProcessorFeaturePresent 7274->7276 7275->7269 7277 7ff738f2db18 7276->7277 7795 7ff738f2c9b4 7798 7ff738f2c9c8 IsProcessorFeaturePresent 7795->7798 7797 7ff738f2c9c2 7799 7ff738f2c9df 7798->7799 7802 7ff738f2ca68 RtlCaptureContext RtlLookupFunctionEntry 7799->7802 7803 7ff738f2c9f3 __raise_securityfailure 7802->7803 7804 7ff738f2ca98 RtlVirtualUnwind 7802->7804 7803->7797 7804->7803 7805 7ff738f49cbc 7806 7ff738f49cd1 7805->7806 7807 7ff738f49ce4 7806->7807 7808 7ff738f2db00 IsProcessorFeaturePresent 7806->7808 7809 7ff738f49cf4 7808->7809 7810 7ff738f2db00 IsProcessorFeaturePresent 7809->7810 7811 7ff738f49cfd 7810->7811 7278 7ff738f3cc38 7280 7ff738f3cc54 7278->7280 7279 7ff738f3cd79 7280->7279 7281 7ff738f3cd71 GetLastError 7280->7281 7282 7ff738f3cd2e WriteFile 7280->7282 7281->7279 7282->7280 7282->7281 7283 7ff738f47c38 7284 7ff738f47c5a HeapSize 7283->7284 7285 7ff738f47c41 7283->7285 7286 7ff738f47c46 _invalid_parameter_noinfo 7285->7286 7812 7ff738f3d9b8 7813 7ff738f3d9e4 7812->7813 7814 7ff738f3d9d1 7812->7814 7814->7813 7815 7ff738f43304 11 API calls 7814->7815 7815->7813 7816 7ff738f38abc 7817 7ff738f38b26 7816->7817 7818 7ff738f38ae1 7816->7818 7818->7817 7819 7ff738f38b1f 7818->7819 7821 7ff738f38b38 7818->7821 7820 7ff738f3a948 __free_lconv_num 2 API calls 7819->7820 7820->7817 7822 7ff738f3a948 __free_lconv_num 2 API calls 7821->7822 7822->7817 6698 7ff738f2cc3c 6699 7ff738f2cc50 6698->6699 6700 7ff738f2cd88 6699->6700 6701 7ff738f2cc58 __scrt_acquire_startup_lock 6699->6701 6786 7ff738f2d12c IsProcessorFeaturePresent 6700->6786 6703 7ff738f2cd92 6701->6703 6707 7ff738f2cc76 6701->6707 6704 7ff738f2d12c 7 API calls 6703->6704 6706 7ff738f2cc9b 6704->6706 6705 7ff738f2cccc __scrt_release_startup_lock 6708 7ff738f2ccd8 6705->6708 6707->6705 6707->6706 6715 7ff738f2d274 6708->6715 6710 7ff738f2cd26 6718 7ff738f21000 6710->6718 6712 7ff738f2cd42 6784 7ff738f2d2b8 GetModuleHandleW 6712->6784 6714 7ff738f2cd49 6714->6706 6793 7ff738f4a4d0 6715->6793 6717 7ff738f2d28b GetStartupInfoW 6717->6710 6719 7ff738f21009 6718->6719 6795 7ff738f236b0 6719->6795 6721 7ff738f23804 6757 7ff738f23808 6721->6757 6810 7ff738f21950 6721->6810 6723 7ff738f23825 6724 7ff738f2383c 6723->6724 6725 7ff738f2391b 6723->6725 6834 7ff738f21c80 6724->6834 6842 7ff738f245c0 6725->6842 6728 7ff738f2392b 6728->6757 6846 7ff738f27f90 6728->6846 6730 7ff738f2395d 6732 7ff738f23962 6730->6732 6733 7ff738f23984 6730->6733 6731 7ff738f2385b 6742 7ff738f238bb 6731->6742 6731->6757 6838 7ff738f289a0 6731->6838 6855 7ff738f3004c 6732->6855 6736 7ff738f21c80 2 API calls 6733->6736 6737 7ff738f239a3 6736->6737 6740 7ff738f21950 38 API calls 6737->6740 6739 7ff738f23a0b 6741 7ff738f289a0 _invalid_parameter_noinfo 6739->6741 6740->6731 6743 7ff738f23a17 6741->6743 6747 7ff738f2390e 6742->6747 6859 7ff738f28940 6742->6859 6744 7ff738f289a0 _invalid_parameter_noinfo 6743->6744 6745 7ff738f23a23 6744->6745 6746 7ff738f289a0 _invalid_parameter_noinfo 6745->6746 6746->6747 6748 7ff738f28940 _invalid_parameter_noinfo 6747->6748 6751 7ff738f23aab 6747->6751 6747->6757 6748->6751 6749 7ff738f23d41 6863 7ff738f244e0 6749->6863 6751->6749 6753 7ff738f23c46 6751->6753 6752 7ff738f23d4f 6754 7ff738f21c80 2 API calls 6752->6754 6756 7ff738f23c50 6752->6756 6755 7ff738f21c80 2 API calls 6753->6755 6753->6756 6753->6757 6754->6756 6755->6756 6756->6757 6758 7ff738f23da7 SetDllDirectoryW LoadLibraryExW 6756->6758 6760 7ff738f23dc4 6756->6760 6757->6712 6758->6760 6759 7ff738f23de8 SetDllDirectoryW 6761 7ff738f23e5a 6759->6761 6766 7ff738f23e0a 6759->6766 6760->6759 6762 7ff738f24008 6761->6762 6763 7ff738f23f1b 6761->6763 6764 7ff738f24012 PostMessageW GetMessageW 6762->6764 6765 7ff738f24035 6762->6765 6763->6757 6768 7ff738f23f2b 6763->6768 6764->6765 6829 7ff738f23360 6765->6829 6769 7ff738f23ef2 6766->6769 6777 7ff738f23e4e 6766->6777 6771 7ff738f23f41 PostMessageW GetMessageW 6768->6771 6772 7ff738f23f64 6768->6772 6770 7ff738f28940 _invalid_parameter_noinfo 6769->6770 6770->6761 6771->6772 6773 7ff738f28940 _invalid_parameter_noinfo 6772->6773 6774 7ff738f23f77 6773->6774 6878 7ff738f289e0 6774->6878 6776 7ff738f24045 6777->6761 6780 7ff738f23e85 6777->6780 6866 7ff738f271b0 6777->6866 6780->6761 6871 7ff738f22a50 6780->6871 6781 7ff738f23f7f 6782 7ff738f22a50 3 API calls 6781->6782 6783 7ff738f23fd8 6781->6783 6782->6783 6783->6757 6785 7ff738f2d2c9 6784->6785 6785->6714 6787 7ff738f2d152 __scrt_get_show_window_mode 6786->6787 6788 7ff738f2d171 RtlCaptureContext RtlLookupFunctionEntry 6787->6788 6789 7ff738f2d19a RtlVirtualUnwind 6788->6789 6790 7ff738f2d1d6 __scrt_get_show_window_mode 6788->6790 6789->6790 6791 7ff738f2d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6790->6791 6792 7ff738f2d256 6791->6792 6792->6703 6794 7ff738f4a4c0 6793->6794 6794->6717 6794->6794 6796 7ff738f2c850 6795->6796 6797 7ff738f236bc GetModuleFileNameW 6796->6797 6798 7ff738f236eb GetLastError 6797->6798 6799 7ff738f23710 6797->6799 6923 7ff738f22c50 6798->6923 6920 7ff738f29280 FindFirstFileExW 6799->6920 6802 7ff738f2371a 6803 7ff738f2377d 6802->6803 6804 7ff738f23723 6802->6804 6934 7ff738f29440 6803->6934 6931 7ff738f29300 CreateFileW 6804->6931 6807 7ff738f23706 6807->6721 6808 7ff738f23734 6808->6807 6809 7ff738f23730 6809->6803 6809->6808 6811 7ff738f245c0 32 API calls 6810->6811 6812 7ff738f21985 6811->6812 6813 7ff738f21c43 6812->6813 6814 7ff738f27f90 23 API calls 6812->6814 6813->6723 6815 7ff738f219cb 6814->6815 6828 7ff738f219e9 6815->6828 6939 7ff738f306d4 6815->6939 6816 7ff738f3004c 8 API calls 6816->6813 6818 7ff738f219e5 6818->6828 6943 7ff738f3039c 6818->6943 6820 7ff738f21a20 6821 7ff738f21c80 2 API calls 6820->6821 6820->6828 6822 7ff738f21a92 6821->6822 6823 7ff738f21c80 2 API calls 6822->6823 6824 7ff738f21add 6823->6824 6825 7ff738f306d4 5 API calls 6824->6825 6826 7ff738f21b01 6825->6826 6827 7ff738f3039c _fread_nolock 23 API calls 6826->6827 6826->6828 6827->6828 6828->6816 6967 7ff738f26360 6829->6967 6831 7ff738f2336e 6833 7ff738f2338d 6831->6833 6978 7ff738f26050 6831->6978 6833->6776 6835 7ff738f21ca5 6834->6835 7003 7ff738f34984 6835->7003 6837 7ff738f21cc8 6837->6731 6839 7ff738f289b4 6838->6839 7018 7ff738f38238 6839->7018 6841 7ff738f289c6 6841->6742 6843 7ff738f245cc 6842->6843 7022 7ff738f35f94 6843->7022 6845 7ff738f24616 6845->6728 6847 7ff738f27fb4 6846->6847 6848 7ff738f306d4 5 API calls 6847->6848 6853 7ff738f2808b 6847->6853 6849 7ff738f27fd0 6848->6849 6849->6853 7157 7ff738f378c8 6849->7157 6851 7ff738f306d4 5 API calls 6854 7ff738f27fe5 6851->6854 6852 7ff738f3039c _fread_nolock 23 API calls 6852->6854 6853->6730 6854->6851 6854->6852 6854->6853 6856 7ff738f3007c 6855->6856 7170 7ff738f2fe28 6856->7170 6858 7ff738f30095 6858->6757 6860 7ff738f2895c 6859->6860 6861 7ff738f38238 _invalid_parameter_noinfo 6860->6861 6862 7ff738f2897a 6861->6862 6862->6739 6864 7ff738f21c80 2 API calls 6863->6864 6865 7ff738f244fd 6864->6865 6865->6752 6867 7ff738f28e80 LoadLibraryExW 6866->6867 6868 7ff738f271c9 6867->6868 6869 7ff738f28e80 LoadLibraryExW 6868->6869 6870 7ff738f271dc 6869->6870 6870->6780 6872 7ff738f2c850 6871->6872 6873 7ff738f22a74 GetCurrentProcessId 6872->6873 6874 7ff738f21c80 2 API calls 6873->6874 6875 7ff738f22ac7 6874->6875 6876 7ff738f34984 2 API calls 6875->6876 6877 7ff738f22b0f 6876->6877 6877->6761 6879 7ff738f28a00 6878->6879 6880 7ff738f28a2d SetConsoleCtrlHandler GetStartupInfoW 6879->6880 6881 7ff738f28a7a 6880->6881 6882 7ff738f3a47c _fread_nolock _invalid_parameter_noinfo 6881->6882 6883 7ff738f28a82 6882->6883 6884 7ff738f3a47c _fread_nolock _invalid_parameter_noinfo 6883->6884 6885 7ff738f28aa4 6884->6885 6886 7ff738f3a47c _fread_nolock _invalid_parameter_noinfo 6885->6886 6887 7ff738f28ac9 6886->6887 6888 7ff738f28ad0 GetCommandLineW CreateProcessW 6887->6888 6889 7ff738f28b28 GetLastError 6888->6889 6890 7ff738f28b4d RegisterClassW 6888->6890 6891 7ff738f22c50 3 API calls 6889->6891 6892 7ff738f28b8b GetLastError 6890->6892 6893 7ff738f28b91 CreateWindowExW 6890->6893 6901 7ff738f28b43 6891->6901 6892->6893 6894 7ff738f28be7 GetLastError 6893->6894 6895 7ff738f28bef ShowWindow 6893->6895 6896 7ff738f28bfa WaitForSingleObject 6894->6896 6895->6896 6897 7ff738f28c88 6896->6897 6898 7ff738f28c0c 6896->6898 6899 7ff738f28c91 WaitForSingleObject 6897->6899 6900 7ff738f28cd2 6897->6900 6898->6899 6902 7ff738f28c15 GetLastError 6898->6902 6907 7ff738f28c24 PeekMessageW 6898->6907 6903 7ff738f28ca7 TerminateProcess 6899->6903 6904 7ff738f28df8 6899->6904 6905 7ff738f28cdf QueryPerformanceFrequency QueryPerformanceCounter 6900->6905 6906 7ff738f28dc0 GetMessageW 6900->6906 6901->6781 6902->6898 6912 7ff738f28cb9 GetLastError 6903->6912 6913 7ff738f28cbf WaitForSingleObject 6903->6913 6910 7ff738f28e11 GetExitCodeProcess CloseHandle CloseHandle 6904->6910 6911 7ff738f28e04 DestroyWindow 6904->6911 6914 7ff738f28d00 MsgWaitForMultipleObjects PeekMessageW 6905->6914 6908 7ff738f28ddb TranslateMessage DispatchMessageW 6906->6908 6909 7ff738f28dab 6906->6909 6915 7ff738f28c76 WaitForSingleObject 6907->6915 6916 7ff738f28c43 TranslateMessage DispatchMessageW PeekMessageW 6907->6916 6908->6909 6909->6904 6909->6906 6910->6901 6911->6910 6912->6913 6913->6904 6917 7ff738f28d3a 6914->6917 6915->6897 6915->6898 6916->6915 6916->6916 6917->6906 6918 7ff738f28d40 TranslateMessage DispatchMessageW PeekMessageW 6917->6918 6919 7ff738f28d7c QueryPerformanceCounter 6917->6919 6918->6917 6918->6918 6919->6909 6919->6914 6921 7ff738f292bf FindClose 6920->6921 6922 7ff738f292d2 6920->6922 6921->6922 6922->6802 6924 7ff738f2c850 6923->6924 6925 7ff738f22c70 GetCurrentProcessId 6924->6925 6926 7ff738f22cb9 6925->6926 6927 7ff738f22d45 FormatMessageW 6926->6927 6928 7ff738f22d6d 6927->6928 6929 7ff738f22d7f MessageBoxW 6927->6929 6928->6929 6930 7ff738f22daf 6929->6930 6930->6807 6932 7ff738f29364 6931->6932 6933 7ff738f29340 GetFinalPathNameByHandleW CloseHandle 6931->6933 6932->6809 6933->6932 6935 7ff738f2946a WideCharToMultiByte 6934->6935 6936 7ff738f29495 6934->6936 6935->6936 6938 7ff738f294ab 6935->6938 6937 7ff738f294b2 WideCharToMultiByte 6936->6937 6936->6938 6937->6938 6938->6807 6940 7ff738f30704 6939->6940 6946 7ff738f30464 6940->6946 6942 7ff738f3071d 6942->6818 6955 7ff738f303bc 6943->6955 6947 7ff738f304ce 6946->6947 6948 7ff738f3048e 6946->6948 6947->6948 6954 7ff738f3546c EnterCriticalSection 6947->6954 6948->6942 6950 7ff738f304df 6951 7ff738f305e8 _invalid_parameter_noinfo SetFilePointerEx GetLastError 6950->6951 6952 7ff738f304f1 6951->6952 6953 7ff738f35478 _fread_nolock LeaveCriticalSection 6952->6953 6953->6948 6956 7ff738f303b4 6955->6956 6957 7ff738f303e6 6955->6957 6956->6820 6957->6956 6958 7ff738f30432 6957->6958 6959 7ff738f303f5 __scrt_get_show_window_mode 6957->6959 6966 7ff738f3546c EnterCriticalSection 6958->6966 6962 7ff738f3040a _invalid_parameter_noinfo 6959->6962 6961 7ff738f3043a 6963 7ff738f3013c _fread_nolock 20 API calls 6961->6963 6962->6956 6964 7ff738f30451 6963->6964 6965 7ff738f35478 _fread_nolock LeaveCriticalSection 6964->6965 6965->6956 6968 7ff738f26375 6967->6968 6969 7ff738f21c80 2 API calls 6968->6969 6970 7ff738f263b1 6969->6970 6971 7ff738f28e80 LoadLibraryExW 6970->6971 6972 7ff738f2642b 6970->6972 6973 7ff738f263ba 6970->6973 6971->6972 6972->6973 6982 7ff738f28e80 6972->6982 6973->6831 6975 7ff738f26476 6975->6973 6976 7ff738f2649a GetLastError 6975->6976 6977 7ff738f22c50 3 API calls 6976->6977 6977->6973 6981 7ff738f26070 6978->6981 6979 7ff738f26099 6979->6833 6981->6979 6986 7ff738f21470 6981->6986 6983 7ff738f29390 6982->6983 6984 7ff738f28e94 LoadLibraryExW 6983->6984 6985 7ff738f28eb3 6984->6985 6985->6975 6987 7ff738f245c0 32 API calls 6986->6987 6988 7ff738f21493 6987->6988 6989 7ff738f2149b 6988->6989 6990 7ff738f306d4 5 API calls 6988->6990 6989->6981 6991 7ff738f214d1 6990->6991 6992 7ff738f21538 6991->6992 6997 7ff738f2154b 6991->6997 6998 7ff738f214d5 6991->6998 6999 7ff738f21210 6992->6999 6994 7ff738f3004c 8 API calls 6996 7ff738f215c4 6994->6996 6995 7ff738f3039c _fread_nolock 23 API calls 6995->6997 6996->6981 6997->6995 6997->6998 6998->6994 7002 7ff738f21268 6999->7002 7000 7ff738f3039c _fread_nolock 23 API calls 7000->7002 7001 7ff738f2126f 7001->6998 7002->7000 7002->7001 7004 7ff738f349de 7003->7004 7005 7ff738f34b1c 7004->7005 7007 7ff738f34a03 7004->7007 7008 7ff738f34af1 7004->7008 7009 7ff738f34b40 7004->7009 7010 7ff738f34ae8 7004->7010 7006 7ff738f3a948 __free_lconv_num 2 API calls 7005->7006 7006->7007 7007->6837 7014 7ff738f3a948 7008->7014 7009->7005 7011 7ff738f34b4a 7009->7011 7010->7005 7010->7008 7013 7ff738f3a948 __free_lconv_num 2 API calls 7011->7013 7013->7007 7015 7ff738f3a94d HeapFree 7014->7015 7016 7ff738f3a975 7014->7016 7015->7016 7017 7ff738f3a968 GetLastError 7015->7017 7016->7007 7017->7016 7019 7ff738f38245 7018->7019 7021 7ff738f38258 7018->7021 7020 7ff738f3824a _invalid_parameter_noinfo 7019->7020 7020->7021 7021->6841 7023 7ff738f35ec8 7022->7023 7024 7ff738f35eee 7023->7024 7026 7ff738f35f21 7023->7026 7025 7ff738f35ef3 _invalid_parameter_noinfo 7024->7025 7029 7ff738f35efe 7025->7029 7026->7029 7033 7ff738f3ac28 7026->7033 7028 7ff738f35f3e 7028->7029 7038 7ff738f3fecc 7028->7038 7029->6845 7031 7ff738f35f68 7042 7ff738f35478 LeaveCriticalSection 7031->7042 7043 7ff738f402d8 EnterCriticalSection 7033->7043 7035 7ff738f3ac3f 7036 7ff738f3ac9c EnterCriticalSection LeaveCriticalSection HeapFree GetLastError 7035->7036 7037 7ff738f3ac4a 7036->7037 7037->7028 7039 7ff738f3fef2 7038->7039 7040 7ff738f3ff26 7039->7040 7044 7ff738f46d54 7039->7044 7040->7031 7047 7ff738f46354 7044->7047 7048 7ff738f46389 7047->7048 7049 7ff738f4636b 7047->7049 7048->7049 7051 7ff738f463a5 7048->7051 7050 7ff738f46370 _invalid_parameter_noinfo 7049->7050 7054 7ff738f4637e 7050->7054 7056 7ff738f46964 7051->7056 7053 7ff738f463d0 7053->7054 7078 7ff738f384f8 LeaveCriticalSection 7053->7078 7054->7040 7057 7ff738f469ab 7056->7057 7058 7ff738f46a16 CreateFileW 7057->7058 7064 7ff738f469d9 7057->7064 7059 7ff738f46afc GetFileType 7058->7059 7060 7ff738f46a81 7058->7060 7061 7ff738f46b5a 7059->7061 7062 7ff738f46b09 GetLastError 7059->7062 7063 7ff738f46ac9 GetLastError 7060->7063 7066 7ff738f46a8f CreateFileW 7060->7066 7079 7ff738f38438 7061->7079 7065 7ff738f34e7c 7062->7065 7063->7064 7064->7053 7067 7ff738f46b18 CloseHandle 7065->7067 7066->7059 7066->7063 7067->7064 7077 7ff738f46b4a 7067->7077 7069 7ff738f46b7c 7072 7ff738f46bd7 7069->7072 7087 7ff738f46418 7069->7087 7071 7ff738f46c0e 7071->7072 7073 7ff738f46c1d 7071->7073 7083 7ff738f3aac0 7072->7083 7073->7064 7075 7ff738f46c9c CloseHandle CreateFileW 7073->7075 7076 7ff738f46ce3 GetLastError 7075->7076 7075->7077 7076->7077 7077->7064 7080 7ff738f384b9 7079->7080 7082 7ff738f3845b 7079->7082 7080->7069 7081 7ff738f384b0 SetStdHandle 7081->7080 7082->7080 7082->7081 7084 7ff738f3aaf0 7083->7084 7100 7ff738f3ab58 7084->7100 7086 7ff738f3ab09 7086->7064 7089 7ff738f46469 7087->7089 7094 7ff738f4653a 7087->7094 7088 7ff738f46586 7088->7094 7109 7ff738f3ba5c 7088->7109 7089->7088 7089->7094 7105 7ff738f3c284 7089->7105 7092 7ff738f46574 7092->7094 7096 7ff738f3c284 _fread_nolock 2 API calls 7092->7096 7093 7ff738f4661a 7098 7ff738f3c284 _fread_nolock 2 API calls 7093->7098 7094->7071 7095 7ff738f465b8 7095->7093 7095->7094 7097 7ff738f465fd 7095->7097 7096->7088 7099 7ff738f3c284 _fread_nolock 2 API calls 7097->7099 7098->7094 7099->7094 7101 7ff738f3ab74 7100->7101 7102 7ff738f3abc3 CloseHandle 7101->7102 7104 7ff738f3ab7a 7101->7104 7103 7ff738f3abd0 GetLastError 7102->7103 7102->7104 7103->7104 7104->7086 7106 7ff738f3c2b4 7105->7106 7107 7ff738f3c134 _fread_nolock 2 API calls 7106->7107 7108 7ff738f3c2cd 7107->7108 7108->7092 7110 7ff738f3ba84 7109->7110 7111 7ff738f3ba9d 7109->7111 7110->7095 7111->7110 7113 7ff738f3bb22 7111->7113 7114 7ff738f3baf1 7111->7114 7112 7ff738f3be89 _invalid_parameter_noinfo 7112->7110 7115 7ff738f3bb49 7113->7115 7116 7ff738f3bb83 7113->7116 7121 7ff738f3bb56 7113->7121 7114->7112 7115->7121 7136 7ff738f3bb72 7115->7136 7147 7ff738f3d5fc 7116->7147 7118 7ff738f3bb94 7119 7ff738f3a948 __free_lconv_num 2 API calls 7118->7119 7122 7ff738f3bb9e 7119->7122 7124 7ff738f3bb62 _invalid_parameter_noinfo 7121->7124 7125 7ff738f3a948 __free_lconv_num 2 API calls 7122->7125 7123 7ff738f3bc92 7126 7ff738f3bd1e 7123->7126 7129 7ff738f3bcb1 GetConsoleMode 7123->7129 7142 7ff738f3bbad 7124->7142 7127 7ff738f3bba5 7125->7127 7128 7ff738f3bd23 ReadFile 7126->7128 7134 7ff738f3c284 _fread_nolock 2 API calls 7127->7134 7127->7142 7131 7ff738f3bd49 7128->7131 7132 7ff738f3be3d GetLastError 7128->7132 7129->7126 7133 7ff738f3bcc5 7129->7133 7130 7ff738f3a948 __free_lconv_num 2 API calls 7130->7110 7131->7132 7138 7ff738f3bd12 7131->7138 7132->7142 7133->7128 7135 7ff738f3bccf ReadConsoleW 7133->7135 7134->7136 7137 7ff738f3bcf3 GetLastError 7135->7137 7135->7138 7143 7ff738f4391c 7136->7143 7137->7142 7139 7ff738f3be2b 7138->7139 7138->7142 7151 7ff738f3b4b4 7139->7151 7142->7130 7144 7ff738f43925 7143->7144 7145 7ff738f43932 7143->7145 7144->7123 7145->7144 7146 7ff738f43969 _invalid_parameter_noinfo 7145->7146 7146->7144 7148 7ff738f3d645 7147->7148 7150 7ff738f3d60b 7147->7150 7148->7118 7149 7ff738f3d62e HeapAlloc 7149->7148 7149->7150 7150->7148 7150->7149 7152 7ff738f3b4ff 7151->7152 7153 7ff738f3b57b 7152->7153 7154 7ff738f3b580 ReadFile 7152->7154 7153->7142 7154->7153 7155 7ff738f3b5a6 7154->7155 7155->7153 7156 7ff738f3c284 _fread_nolock SetFilePointerEx GetLastError 7155->7156 7156->7153 7158 7ff738f378f8 7157->7158 7161 7ff738f373d4 7158->7161 7160 7ff738f37911 7160->6854 7162 7ff738f3741e 7161->7162 7166 7ff738f373ef 7161->7166 7169 7ff738f3546c EnterCriticalSection 7162->7169 7164 7ff738f37423 7165 7ff738f37440 _invalid_parameter_noinfo 7164->7165 7167 7ff738f3742f 7165->7167 7166->7160 7168 7ff738f35478 _fread_nolock LeaveCriticalSection 7167->7168 7168->7166 7171 7ff738f2fe43 7170->7171 7172 7ff738f2fe71 7170->7172 7171->6858 7172->7171 7178 7ff738f3546c EnterCriticalSection 7172->7178 7174 7ff738f2fe88 7175 7ff738f2fea4 6 API calls 7174->7175 7176 7ff738f2fe94 7175->7176 7177 7ff738f35478 _fread_nolock LeaveCriticalSection 7176->7177 7177->7171 7287 7ff738f37a3c 7288 7ff738f37a49 7287->7288 7289 7ff738f37a6d 7287->7289 7288->7289 7290 7ff738f37a4e 7288->7290 7291 7ff738f37aaf 7289->7291 7295 7ff738f37ace 7289->7295 7292 7ff738f37a53 _invalid_parameter_noinfo 7290->7292 7293 7ff738f37ab4 _invalid_parameter_noinfo 7291->7293 7294 7ff738f37ad3 7293->7294 7295->7294 7296 7ff738f404dc __crtLCMapStringW 7295->7296 7296->7295 7823 7ff738f422c4 7824 7ff738f422f9 7823->7824 7825 7ff738f42316 7824->7825 7826 7ff738f3d5fc _fread_nolock HeapAlloc 7824->7826 7827 7ff738f42327 7826->7827 7828 7ff738f4232f 7827->7828 7830 7ff738f4233e 7827->7830 7829 7ff738f3a948 __free_lconv_num 2 API calls 7828->7829 7829->7825 7831 7ff738f4243a 7830->7831 7834 7ff738f42454 7830->7834 7833 7ff738f3a948 __free_lconv_num 2 API calls 7831->7833 7832 7ff738f42495 7835 7ff738f3a948 __free_lconv_num 2 API calls 7832->7835 7833->7825 7834->7832 7836 7ff738f3a948 __free_lconv_num 2 API calls 7834->7836 7835->7825 7836->7832 7837 7ff738f408c8 7838 7ff738f408ec 7837->7838 7840 7ff738f408fc 7837->7840 7839 7ff738f40bdc 7841 7ff738f3a948 __free_lconv_num 2 API calls 7839->7841 7840->7839 7844 7ff738f4091e 7840->7844 7841->7838 7842 7ff738f40a5e 7847 7ff738f40a7b 7842->7847 7851 7ff738f40acd 7842->7851 7846 7ff738f40965 7844->7846 7848 7ff738f3a948 __free_lconv_num 2 API calls 7844->7848 7849 7ff738f4096f 7844->7849 7845 7ff738f3a948 __free_lconv_num 2 API calls 7845->7838 7846->7842 7846->7849 7909 7ff738f4712c 7846->7909 7850 7ff738f3a948 __free_lconv_num 2 API calls 7847->7850 7852 7ff738f409d5 7848->7852 7849->7845 7854 7ff738f40a84 7850->7854 7851->7849 7853 7ff738f3a948 __free_lconv_num 2 API calls 7851->7853 7852->7846 7852->7849 7855 7ff738f3a948 __free_lconv_num 2 API calls 7852->7855 7856 7ff738f40b14 7853->7856 7859 7ff738f3a948 __free_lconv_num 2 API calls 7854->7859 7860 7ff738f40a89 7854->7860 7855->7846 7856->7849 7856->7860 7857 7ff738f40bd0 7858 7ff738f3a948 __free_lconv_num 2 API calls 7857->7858 7858->7838 7859->7860 7860->7857 7861 7ff738f40b69 7860->7861 7862 7ff738f40b60 7860->7862 7864 7ff738f3a4a4 __std_exception_copy _invalid_parameter_noinfo 7861->7864 7863 7ff738f3a948 __free_lconv_num 2 API calls 7862->7863 7865 7ff738f40b67 7863->7865 7866 7ff738f40b78 7864->7866 7869 7ff738f3a948 __free_lconv_num 2 API calls 7865->7869 7867 7ff738f40b80 7866->7867 7876 7ff738f40c0b 7866->7876 7926 7ff738f47244 7867->7926 7869->7838 7871 7ff738f40bc8 7873 7ff738f3a948 __free_lconv_num 2 API calls 7871->7873 7872 7ff738f40ba7 7877 7ff738f3a948 __free_lconv_num 2 API calls 7872->7877 7873->7857 7874 7ff738f40c48 7875 7ff738f40f3b 7878 7ff738f3a948 __free_lconv_num 2 API calls 7875->7878 7876->7874 7876->7875 7880 7ff738f40c7a 7876->7880 7877->7865 7878->7874 7879 7ff738f40cbf 7883 7ff738f40cc9 7879->7883 7884 7ff738f40ddb 7879->7884 7888 7ff738f40e2e 7879->7888 7880->7879 7881 7ff738f40d33 7880->7881 7880->7883 7885 7ff738f3a948 __free_lconv_num 2 API calls 7880->7885 7881->7879 7881->7883 7887 7ff738f3a948 __free_lconv_num 2 API calls 7881->7887 7882 7ff738f3a948 __free_lconv_num 2 API calls 7882->7874 7883->7882 7886 7ff738f3a948 __free_lconv_num 2 API calls 7884->7886 7885->7881 7890 7ff738f40de4 7886->7890 7887->7879 7888->7883 7889 7ff738f3a948 __free_lconv_num 2 API calls 7888->7889 7891 7ff738f40e76 7889->7891 7894 7ff738f3a948 __free_lconv_num 2 API calls 7890->7894 7895 7ff738f40dea 7890->7895 7891->7883 7891->7895 7892 7ff738f40f2f 7893 7ff738f3a948 __free_lconv_num 2 API calls 7892->7893 7893->7874 7894->7895 7895->7892 7896 7ff738f40ecc 7895->7896 7897 7ff738f40ec3 7895->7897 7938 7ff738f40474 7896->7938 7898 7ff738f3a948 __free_lconv_num 2 API calls 7897->7898 7900 7ff738f40eca 7898->7900 7906 7ff738f3a948 __free_lconv_num 2 API calls 7900->7906 7902 7ff738f40ee2 SetEnvironmentVariableW 7904 7ff738f40f27 7902->7904 7905 7ff738f40f06 7902->7905 7903 7ff738f40f6f 7907 7ff738f3a948 __free_lconv_num 2 API calls 7904->7907 7908 7ff738f3a948 __free_lconv_num 2 API calls 7905->7908 7906->7874 7907->7892 7908->7900 7910 7ff738f46254 7909->7910 7912 7ff738f47139 7909->7912 7911 7ff738f46261 7910->7911 7914 7ff738f46297 7910->7914 7913 7ff738f4626b _invalid_parameter_noinfo 7911->7913 7921 7ff738f46208 7911->7921 7915 7ff738f47183 7912->7915 7917 7ff738f4719a 7912->7917 7925 7ff738f47172 7912->7925 7913->7846 7916 7ff738f462c6 _invalid_parameter_noinfo 7914->7916 7922 7ff738f462e6 7914->7922 7918 7ff738f47188 _invalid_parameter_noinfo 7915->7918 7916->7922 7919 7ff738f471b6 7917->7919 7920 7ff738f471a4 7917->7920 7918->7925 7919->7925 7942 7ff738f462a4 7919->7942 7923 7ff738f471a9 _invalid_parameter_noinfo 7920->7923 7921->7846 7922->7846 7923->7925 7925->7846 7927 7ff738f472aa 7926->7927 7946 7ff738f354ac 7927->7946 7929 7ff738f473a4 7930 7ff738f473b5 7929->7930 7931 7ff738f3a948 __free_lconv_num 2 API calls 7929->7931 7932 7ff738f40ba3 7930->7932 7933 7ff738f3a948 __free_lconv_num 2 API calls 7930->7933 7931->7930 7932->7871 7932->7872 7933->7932 7934 7ff738f354ac 4 API calls 7936 7ff738f4738b 7934->7936 7935 7ff738f47314 7935->7929 7935->7934 7936->7929 7937 7ff738f47393 SetEnvironmentVariableW 7936->7937 7937->7929 7941 7ff738f40481 7938->7941 7939 7ff738f40498 _invalid_parameter_noinfo 7940 7ff738f4049f 7939->7940 7940->7902 7940->7903 7941->7939 7941->7940 7943 7ff738f462c1 7942->7943 7944 7ff738f462c6 _invalid_parameter_noinfo 7943->7944 7945 7ff738f462e6 7943->7945 7944->7945 7945->7925 7947 7ff738f354fa 7946->7947 7948 7ff738f354d6 7946->7948 7949 7ff738f354ff 7947->7949 7955 7ff738f35554 7947->7955 7950 7ff738f3a948 __free_lconv_num 2 API calls 7948->7950 7956 7ff738f354e5 7948->7956 7951 7ff738f35514 7949->7951 7952 7ff738f3a948 __free_lconv_num 2 API calls 7949->7952 7949->7956 7950->7956 7953 7ff738f3d5fc _fread_nolock HeapAlloc 7951->7953 7952->7951 7953->7956 7954 7ff738f35577 GetLastError 7954->7956 7955->7954 7957 7ff738f355b2 7955->7957 7958 7ff738f355a5 7955->7958 7959 7ff738f3a948 __free_lconv_num 2 API calls 7955->7959 7956->7935 7957->7954 7957->7956 7960 7ff738f3d5fc _fread_nolock HeapAlloc 7958->7960 7959->7958 7960->7957 7961 7ff738f389c8 7966 7ff738f402d8 EnterCriticalSection 7961->7966 7301 7ff738f2dc48 7302 7ff738f2dc50 __vcrt_InitializeCriticalSectionEx 7301->7302 7303 7ff738f2dc81 7302->7303 7304 7ff738f2dc70 7302->7304 7307 7ff738f2dc90 7303->7307 7304->7302 7306 7ff738f2dc7d 7304->7306 7308 7ff738f2dcbb 7307->7308 7309 7ff738f2dc9e DeleteCriticalSection 7308->7309 7310 7ff738f2dcbf 7308->7310 7309->7308 7310->7306 7967 7ff738f2dcc8 7968 7ff738f2dd0c 7967->7968 7974 7ff738f2ddb2 7967->7974 7969 7ff738f2dd3a LoadLibraryExW 7968->7969 7970 7ff738f2ddf9 GetProcAddress 7968->7970 7968->7974 7975 7ff738f2dd7d LoadLibraryExW 7968->7975 7971 7ff738f2ddd9 7969->7971 7972 7ff738f2dd5b GetLastError 7969->7972 7970->7974 7971->7970 7973 7ff738f2ddf0 FreeLibrary 7971->7973 7972->7968 7973->7970 7975->7968 7975->7971 7976 7ff738f2f4c8 7979 7ff738f2fc90 7976->7979 7978 7ff738f2f4f1 7980 7ff738f2fcb1 7979->7980 7981 7ff738f2fce6 7979->7981 7980->7981 7982 7ff738f3a4a4 __std_exception_copy _invalid_parameter_noinfo 7980->7982 7981->7978 7982->7981 7311 7ff738f37c4c GetFullPathNameW 7312 7ff738f37c7f GetLastError 7311->7312 7313 7ff738f37c95 7311->7313 7314 7ff738f37c8c 7312->7314 7313->7314 7315 7ff738f37cef GetFullPathNameW 7313->7315 7315->7312 7315->7314 7316 7ff738f2f94c 7317 7ff738f2f87f 7316->7317 7318 7ff738f2e488 IsProcessorFeaturePresent 7317->7318 7320 7ff738f2e4b0 7317->7320 7318->7317 7321 7ff738f2db00 IsProcessorFeaturePresent 7320->7321 7322 7ff738f2e4be 7321->7322 7322->7317 7323 7ff738f24450 7324 7ff738f21c80 2 API calls 7323->7324 7325 7ff738f24474 7324->7325 7326 7ff738f3b450 7327 7ff738f3b460 7326->7327 7329 7ff738f3b46b __vcrt_uninitialize_ptd 7327->7329 7330 7ff738f3b2c8 GetLastError 7327->7330 7331 7ff738f3b309 FlsSetValue 7330->7331 7335 7ff738f3b2ec 7330->7335 7332 7ff738f3b31b 7331->7332 7334 7ff738f3b2f9 7331->7334 7336 7ff738f3b348 FlsSetValue 7332->7336 7337 7ff738f3b338 FlsSetValue 7332->7337 7333 7ff738f3b375 SetLastError 7333->7329 7334->7333 7335->7331 7335->7334 7339 7ff738f3b354 FlsSetValue 7336->7339 7341 7ff738f3b366 7336->7341 7338 7ff738f3b341 7337->7338 7340 7ff738f3a948 __free_lconv_num 2 API calls 7338->7340 7339->7338 7340->7334 7342 7ff738f3a948 __free_lconv_num 2 API calls 7341->7342 7342->7333 7996 7ff738f3f1d0 7999 7ff738f3ed10 7996->7999 7998 7ff738f3f1fe 8000 7ff738f3ed6d 7999->8000 8006 7ff738f3ed68 7999->8006 8000->7998 8001 7ff738f3ed9d LoadLibraryExW 8003 7ff738f3ee72 8001->8003 8004 7ff738f3edc2 GetLastError 8001->8004 8002 7ff738f3ee92 GetProcAddress 8002->8000 8003->8002 8005 7ff738f3ee89 FreeLibrary 8003->8005 8004->8006 8005->8002 8006->8000 8006->8001 8006->8002 8007 7ff738f3edfc LoadLibraryExW 8006->8007 8007->8003 8007->8006 8008 7ff738f352d0 8009 7ff738f352fa 8008->8009 8010 7ff738f3a948 __free_lconv_num 2 API calls 8009->8010 8012 7ff738f35327 8010->8012 8011 7ff738f35351 8012->8011 8013 7ff738f3a948 __free_lconv_num 2 API calls 8012->8013 8013->8011 8014 7ff738f281d0 8015 7ff738f281dc 8014->8015 8016 7ff738f28216 ExpandEnvironmentStringsW 8015->8016 8022 7ff738f28203 8015->8022 8017 7ff738f2823c 8016->8017 8018 7ff738f28261 GetDriveTypeW 8017->8018 8019 7ff738f282bf 8017->8019 8017->8022 8021 7ff738f282b0 8018->8021 8018->8022 8019->8022 8024 7ff738f2834e CreateDirectoryW 8019->8024 8026 7ff738f28328 CreateDirectoryW 8019->8026 8029 7ff738f3796c 8021->8029 8024->8022 8025 7ff738f2835d GetLastError 8024->8025 8025->8022 8027 7ff738f2836a GetLastError 8025->8027 8026->8019 8028 7ff738f22c50 3 API calls 8027->8028 8028->8022 8030 7ff738f3798a 8029->8030 8032 7ff738f379b9 8029->8032 8031 7ff738f40474 _invalid_parameter_noinfo 8030->8031 8030->8032 8031->8032 8032->8022 8033 7ff738f371d4 8034 7ff738f37207 8033->8034 8038 7ff738f3721c 8034->8038 8039 7ff738f37148 8034->8039 8036 7ff738f37230 8037 7ff738f3a47c _fread_nolock _invalid_parameter_noinfo 8036->8037 8036->8038 8037->8038 8040 7ff738f3716e 8039->8040 8042 7ff738f3718f 8039->8042 8041 7ff738f3a47c _fread_nolock _invalid_parameter_noinfo 8040->8041 8040->8042 8041->8042 8042->8036 8043 7ff738f2cad8 RtlCaptureContext 8044 7ff738f2caf2 RtlLookupFunctionEntry 8043->8044 8045 7ff738f2cb08 RtlVirtualUnwind 8044->8045 8046 7ff738f2cb41 8044->8046 8045->8044 8045->8046 8047 7ff738f4aad9 8056 7ff738f2e434 8047->8056 8049 7ff738f2db00 IsProcessorFeaturePresent 8051 7ff738f4ab3f 8049->8051 8052 7ff738f2db00 IsProcessorFeaturePresent 8051->8052 8053 7ff738f4ab4f 8052->8053 8055 7ff738f4ab2b 8055->8049 8057 7ff738f2db00 IsProcessorFeaturePresent 8056->8057 8058 7ff738f2e446 8057->8058 8059 7ff738f2e481 8058->8059 8060 7ff738f2db00 IsProcessorFeaturePresent 8058->8060 8061 7ff738f3a504 IsProcessorFeaturePresent 8059->8061 8062 7ff738f2e451 8060->8062 8063 7ff738f2e486 8061->8063 8062->8059 8064 7ff738f2e46d 8062->8064 8065 7ff738f2db00 IsProcessorFeaturePresent 8064->8065 8066 7ff738f2e472 8065->8066 8066->8055 8067 7ff738f2d944 8066->8067 8068 7ff738f2db00 IsProcessorFeaturePresent 8067->8068 8069 7ff738f2d952 8068->8069 8069->8055 7179 7ff738f22fe0 7182 7ff738f22ff0 7179->7182 7180 7ff738f21470 38 API calls 7180->7182 7181 7ff738f21c80 2 API calls 7181->7182 7182->7180 7182->7181 7183 7ff738f2302b 7182->7183 7343 7ff738f39961 7344 7ff738f39966 7343->7344 7345 7ff738f3998d GetModuleHandleW 7344->7345 7347 7ff738f399d7 7344->7347 7345->7347 7350 7ff738f3999a 7345->7350 7346 7ff738f39a1a 7347->7346 7357 7ff738f39a30 7347->7357 7350->7347 7352 7ff738f39a88 GetModuleHandleExW 7350->7352 7353 7ff738f39abc GetProcAddress 7352->7353 7354 7ff738f39ace 7352->7354 7353->7354 7355 7ff738f39aea FreeLibrary 7354->7355 7356 7ff738f39af1 7354->7356 7355->7356 7356->7347 7358 7ff738f39a3d 7357->7358 7359 7ff738f39a52 7358->7359 7360 7ff738f39a41 GetCurrentProcess TerminateProcess 7358->7360 7361 7ff738f39a88 3 API calls 7359->7361 7360->7359 7362 7ff738f39a59 ExitProcess 7361->7362 7363 7ff738f3f260 7364 7ff738f3f299 7363->7364 7365 7ff738f3f26a 7363->7365 7365->7364 7366 7ff738f3f27f FreeLibrary 7365->7366 7366->7365 7184 7ff738f2bae0 7185 7ff738f2bb0e 7184->7185 7186 7ff738f2baf5 7184->7186 7186->7185 7188 7ff738f3d5fc HeapAlloc 7186->7188 7187 7ff738f2bb6e 7188->7187 7376 7ff738f35160 7377 7ff738f3b2c8 8 API calls 7376->7377 7378 7ff738f35177 7377->7378 7379 7ff738f351b7 7378->7379 7380 7ff738f3a948 __free_lconv_num 2 API calls 7378->7380 7382 7ff738f3517f 7378->7382 7379->7382 7383 7ff738f3ec20 7379->7383 7380->7379 7386 7ff738f3ec3d 7383->7386 7384 7ff738f3ec5b 7384->7382 7385 7ff738f3ec51 _invalid_parameter_noinfo 7385->7384 7386->7384 7386->7385 7387 7ff738f41c64 7388 7ff738f41c92 7387->7388 7389 7ff738f41ca9 7388->7389 7390 7ff738f41d51 7388->7390 7391 7ff738f41d34 7388->7391 7396 7ff738f41d5f 7388->7396 7392 7ff738f3a948 __free_lconv_num 2 API calls 7390->7392 7395 7ff738f3a948 __free_lconv_num 2 API calls 7391->7395 7392->7389 7393 7ff738f41d49 7393->7390 7394 7ff738f3a948 __free_lconv_num 2 API calls 7393->7394 7394->7390 7395->7393 7396->7393 7397 7ff738f41d8c 7396->7397 7398 7ff738f41da2 7396->7398 7400 7ff738f3a948 __free_lconv_num 2 API calls 7397->7400 7399 7ff738f3a948 __free_lconv_num 2 API calls 7398->7399 7399->7390 7400->7393 6664 7ff738f3d268 6669 7ff738f3a47c 6664->6669 6666 7ff738f3d2bb 6670 7ff738f3a49a 6669->6670 6671 7ff738f3a485 6669->6671 6670->6666 6673 7ff738f3c1e0 6670->6673 6672 7ff738f3a48a _invalid_parameter_noinfo 6671->6672 6672->6670 6674 7ff738f3c210 6673->6674 6677 7ff738f3c014 6674->6677 6676 7ff738f3c229 6676->6666 6678 7ff738f3c03d 6677->6678 6679 7ff738f3c06b 6677->6679 6678->6676 6679->6678 6680 7ff738f3c0f9 6679->6680 6683 7ff738f3c134 6679->6683 6688 7ff738f384f8 LeaveCriticalSection 6680->6688 6684 7ff738f3c15b 6683->6684 6685 7ff738f3c172 SetFilePointerEx 6684->6685 6687 7ff738f3c161 6684->6687 6686 7ff738f3c18a GetLastError 6685->6686 6685->6687 6686->6687 6687->6680 8070 7ff738f439e8 8073 7ff738f47cf0 8070->8073 8072 7ff738f439f6 8074 7ff738f47d05 CreateFileW 8073->8074 8075 7ff738f47d33 8073->8075 8074->8075 8075->8072 7401 7ff738f4116c 7402 7ff738f411a0 7401->7402 7403 7ff738f41214 7402->7403 7404 7ff738f41204 _invalid_parameter_noinfo 7402->7404 7404->7403 8076 7ff738f394ec 8077 7ff738f39515 8076->8077 8080 7ff738f3952e 8076->8080 8078 7ff738f395be 8079 7ff738f3a948 __free_lconv_num 2 API calls 8078->8079 8079->8077 8080->8077 8080->8078 8081 7ff738f3a948 __free_lconv_num 2 API calls 8080->8081 8081->8080 7405 7ff738f48974 7406 7ff738f3c284 _fread_nolock 2 API calls 7405->7406 7407 7ff738f489a5 7406->7407 7408 7ff738f3c284 _fread_nolock 2 API calls 7407->7408 7409 7ff738f489b6 7408->7409 7410 7ff738f48a6f 7409->7410 7411 7ff738f48a6d 7409->7411 7418 7ff738f489db 7409->7418 7410->7411 7412 7ff738f3c284 _fread_nolock 2 API calls 7410->7412 7413 7ff738f3c284 _fread_nolock 2 API calls 7411->7413 7414 7ff738f48a7f 7412->7414 7415 7ff738f48ae6 7413->7415 7414->7411 7417 7ff738f48a98 SetEndOfFile 7414->7417 7416 7ff738f3a948 __free_lconv_num 2 API calls 7416->7411 7417->7411 7419 7ff738f48aa5 GetLastError 7417->7419 7418->7416 7419->7411 7420 7ff738f38270 7423 7ff738f38291 7420->7423 7421 7ff738f3a948 __free_lconv_num 2 API calls 7422 7ff738f382fd 7421->7422 7423->7421 8082 7ff738f3a2f0 8083 7ff738f3a309 8082->8083 8084 7ff738f3a321 8082->8084 8083->8084 8085 7ff738f3a948 __free_lconv_num 2 API calls 8083->8085 8085->8084 7424 7ff738f4a976 7425 7ff738f4a98e 7424->7425 7429 7ff738f4a9f0 7424->7429 7426 7ff738f2db00 IsProcessorFeaturePresent 7425->7426 7425->7429 7427 7ff738f4a9db 7426->7427 7428 7ff738f2db00 IsProcessorFeaturePresent 7427->7428 7428->7429 8086 7ff738f32af0 8089 7ff738f30d14 8086->8089 8088 7ff738f32b3e 8090 7ff738f30d41 8089->8090 8093 7ff738f30d53 8089->8093 8091 7ff738f30d46 _invalid_parameter_noinfo 8090->8091 8096 7ff738f30d60 8091->8096 8092 7ff738f30e48 8095 7ff738f30ef0 _invalid_parameter_noinfo 8092->8095 8092->8096 8093->8092 8094 7ff738f30e3b _invalid_parameter_noinfo 8093->8094 8093->8096 8094->8092 8095->8096 8096->8088 7430 7ff738f47c74 7431 7ff738f47c89 7430->7431 7432 7ff738f47c93 7430->7432 7433 7ff738f3d5fc _fread_nolock HeapAlloc 7431->7433 7434 7ff738f47c98 7432->7434 7435 7ff738f47c9f 7432->7435 7437 7ff738f47c91 7433->7437 7438 7ff738f3a948 __free_lconv_num 2 API calls 7434->7438 7436 7ff738f47cd2 HeapReAlloc 7435->7436 7435->7437 7436->7435 7436->7437 7438->7437 8097 7ff738f3d4f4 8104 7ff738f3d4a8 8097->8104 8099 7ff738f3d506 8100 7ff738f3d56f 8099->8100 8101 7ff738f3d5fc _fread_nolock HeapAlloc 8099->8101 8102 7ff738f3d565 8101->8102 8103 7ff738f3a948 __free_lconv_num 2 API calls 8102->8103 8103->8100 8105 7ff738f3d4bb 8104->8105 8106 7ff738f3d4de 8105->8106 8107 7ff738f3a47c _fread_nolock _invalid_parameter_noinfo 8105->8107 8106->8099 8108 7ff738f3d4d7 8107->8108 8109 7ff738f4391c _fread_nolock _invalid_parameter_noinfo 8108->8109 8109->8106 8110 7ff738f431fc 8111 7ff738f4322d 8110->8111 8112 7ff738f43201 8110->8112 8112->8111 8113 7ff738f3a948 __free_lconv_num 2 API calls 8112->8113 8113->8111 7439 7ff738f22180 GetDC 7440 7ff738f2224d 7439->7440 7441 7ff738f221bd 7439->7441 7442 7ff738f22252 MoveWindow MoveWindow MoveWindow MoveWindow 7440->7442 7443 7ff738f221fb DrawTextW 7441->7443 7444 7ff738f221ef SelectObject 7441->7444 7445 7ff738f22379 7442->7445 7446 7ff738f22231 ReleaseDC 7443->7446 7447 7ff738f22225 SelectObject 7443->7447 7444->7443 7446->7442 7447->7446 7448 7ff738f43480 GetProcessHeap 8114 7ff738f2da00 8115 7ff738f2db00 IsProcessorFeaturePresent 8114->8115 8116 7ff738f2da09 8115->8116 7449 7ff738f3d984 7450 7ff738f3d999 7449->7450 7451 7ff738f3d9ac 7449->7451 7450->7451 7453 7ff738f43304 7450->7453 7461 7ff738f3b150 GetLastError 7453->7461 7456 7ff738f4335e 7456->7451 7462 7ff738f3b191 FlsSetValue 7461->7462 7463 7ff738f3b174 FlsGetValue 7461->7463 7465 7ff738f3b181 7462->7465 7467 7ff738f3b1a3 7462->7467 7464 7ff738f3b18b 7463->7464 7463->7465 7464->7462 7466 7ff738f3b1fd SetLastError 7465->7466 7468 7ff738f3b20a 7466->7468 7469 7ff738f3b21d 7466->7469 7471 7ff738f3b1d0 FlsSetValue 7467->7471 7472 7ff738f3b1c0 FlsSetValue 7467->7472 7468->7456 7479 7ff738f402d8 EnterCriticalSection 7468->7479 7470 7ff738f3a504 IsProcessorFeaturePresent 7469->7470 7476 7ff738f3b222 7470->7476 7474 7ff738f3b1ee 7471->7474 7475 7ff738f3b1dc FlsSetValue 7471->7475 7473 7ff738f3b1c9 7472->7473 7477 7ff738f3a948 __free_lconv_num 2 API calls 7473->7477 7478 7ff738f3a948 __free_lconv_num 2 API calls 7474->7478 7475->7473 7477->7465 7478->7466 8117 7ff738f42d04 8118 7ff738f42d2b 8117->8118 8120 7ff738f42d1a 8117->8120 8119 7ff738f3a948 __free_lconv_num 2 API calls 8119->8120 8120->8118 8120->8119 8121 7ff738f4aa0c 8122 7ff738f2db00 IsProcessorFeaturePresent 8121->8122 8123 7ff738f4aa24 8122->8123 8124 7ff738f2db00 IsProcessorFeaturePresent 8123->8124 8125 7ff738f4aa3f 8124->8125 8126 7ff738f2db00 IsProcessorFeaturePresent 8125->8126 8127 7ff738f4aa53 8126->8127 8128 7ff738f2db00 IsProcessorFeaturePresent 8127->8128 8129 7ff738f4aa95 8128->8129 7480 7ff738f2f288 7481 7ff738f2f2b5 __except_validate_context_record 7480->7481 7482 7ff738f2db00 IsProcessorFeaturePresent 7481->7482 7485 7ff738f2f2ba 7482->7485 7483 7ff738f2f3a2 7487 7ff738f2f3c1 7483->7487 7496 7ff738f2e488 7483->7496 7484 7ff738f2f410 7488 7ff738f2f357 7484->7488 7502 7ff738f2ea08 7484->7502 7485->7483 7486 7ff738f2f314 7485->7486 7485->7488 7486->7488 7489 7ff738f2f38f __FrameHandler3::FrameUnwindToEmptyState 7486->7489 7493 7ff738f2f336 7486->7493 7487->7484 7487->7488 7499 7ff738f2e49c 7487->7499 7489->7488 7493->7488 7494 7ff738f3a504 IsProcessorFeaturePresent 7493->7494 7495 7ff738f2f4be 7494->7495 7497 7ff738f2db00 IsProcessorFeaturePresent 7496->7497 7498 7ff738f2e491 7497->7498 7498->7487 7500 7ff738f2db00 IsProcessorFeaturePresent 7499->7500 7501 7ff738f2e4a5 7500->7501 7501->7484 7549 7ff738f2f9bc 7502->7549 7504 7ff738f3a504 IsProcessorFeaturePresent 7505 7ff738f2eed6 7504->7505 7506 7ff738f2ee1f 7509 7ff738f2db00 IsProcessorFeaturePresent 7506->7509 7532 7ff738f2ee63 7506->7532 7507 7ff738f2eb4f 7507->7506 7511 7ff738f2ed51 7507->7511 7568 7ff738f2e1c0 7507->7568 7509->7532 7510 7ff738f2db00 IsProcessorFeaturePresent 7513 7ff738f2eab6 7510->7513 7511->7506 7515 7ff738f2ed6e 7511->7515 7518 7ff738f2e488 IsProcessorFeaturePresent 7511->7518 7514 7ff738f2ee6a 7513->7514 7517 7ff738f2db00 IsProcessorFeaturePresent 7513->7517 7514->7488 7515->7506 7516 7ff738f2ed85 __FrameHandler3::ExecutionInCatch 7515->7516 7519 7ff738f2ed98 7515->7519 7516->7506 7516->7519 7520 7ff738f2eac6 7517->7520 7518->7515 7521 7ff738f2eda6 7519->7521 7548 7ff738f2eb4a std::bad_alloc::bad_alloc 7519->7548 7522 7ff738f2db00 IsProcessorFeaturePresent 7520->7522 7523 7ff738f2edb1 7521->7523 7526 7ff738f2e488 IsProcessorFeaturePresent 7521->7526 7525 7ff738f2eacf 7522->7525 7530 7ff738f2fa54 IsProcessorFeaturePresent 7523->7530 7524 7ff738f2db00 IsProcessorFeaturePresent 7527 7ff738f2eeb9 7524->7527 7556 7ff738f2e4c8 7525->7556 7526->7523 7529 7ff738f2db00 IsProcessorFeaturePresent 7527->7529 7529->7532 7536 7ff738f2edc7 7530->7536 7532->7504 7532->7514 7533 7ff738f2ebb3 7533->7511 7540 7ff738f2e49c IsProcessorFeaturePresent 7533->7540 7573 7ff738f2f148 7533->7573 7587 7ff738f2e934 7533->7587 7534 7ff738f2db00 IsProcessorFeaturePresent 7535 7ff738f2eb11 7534->7535 7535->7507 7537 7ff738f2db00 IsProcessorFeaturePresent 7535->7537 7536->7506 7593 7ff738f2e2f4 RtlUnwindEx 7536->7593 7539 7ff738f2eb1d 7537->7539 7541 7ff738f2db00 IsProcessorFeaturePresent 7539->7541 7540->7533 7542 7ff738f2eb26 7541->7542 7559 7ff738f2fa54 7542->7559 7547 7ff738f2eb3a Is_bad_exception_allowed 7547->7548 7548->7524 7550 7ff738f2f9e1 7549->7550 7551 7ff738f2f9f6 __GetUnwindTryBlock 7550->7551 7552 7ff738f2fa08 7551->7552 7553 7ff738f2fa2b __GetUnwindTryBlock 7551->7553 7555 7ff738f2fa18 __SetUnwindTryBlock 7552->7555 7554 7ff738f2ea6a 7553->7554 7554->7507 7554->7510 7554->7532 7555->7554 7557 7ff738f2db00 IsProcessorFeaturePresent 7556->7557 7558 7ff738f2e4d6 7557->7558 7558->7532 7558->7534 7560 7ff738f2fb3b 7559->7560 7565 7ff738f2fa7f 7559->7565 7562 7ff738f3a504 IsProcessorFeaturePresent 7560->7562 7561 7ff738f2eb36 7561->7507 7561->7547 7564 7ff738f2fb40 7562->7564 7563 7ff738f2e49c IsProcessorFeaturePresent 7563->7565 7565->7561 7565->7563 7566 7ff738f2e488 IsProcessorFeaturePresent 7565->7566 7567 7ff738f2f148 IsProcessorFeaturePresent 7565->7567 7566->7565 7567->7565 7569 7ff738f2e1fe 7568->7569 7570 7ff738f3a504 IsProcessorFeaturePresent 7569->7570 7572 7ff738f2e20c 7569->7572 7571 7ff738f2e2f0 7570->7571 7572->7533 7574 7ff738f2f204 7573->7574 7575 7ff738f2f175 7573->7575 7574->7533 7576 7ff738f2e488 IsProcessorFeaturePresent 7575->7576 7577 7ff738f2f17e 7576->7577 7577->7574 7578 7ff738f2f197 7577->7578 7579 7ff738f2e488 IsProcessorFeaturePresent 7577->7579 7578->7574 7580 7ff738f2f1c3 7578->7580 7581 7ff738f2e488 IsProcessorFeaturePresent 7578->7581 7579->7578 7582 7ff738f2e49c IsProcessorFeaturePresent 7580->7582 7581->7580 7583 7ff738f2f1d7 7582->7583 7583->7574 7584 7ff738f2f1f0 7583->7584 7585 7ff738f2e488 IsProcessorFeaturePresent 7583->7585 7586 7ff738f2e49c IsProcessorFeaturePresent 7584->7586 7585->7584 7586->7574 7588 7ff738f2e971 7587->7588 7589 7ff738f2e488 IsProcessorFeaturePresent 7588->7589 7590 7ff738f2e9a9 7589->7590 7591 7ff738f2e2f4 RtlUnwindEx 7590->7591 7592 7ff738f2e9ed 7591->7592 7592->7533 7594 7ff738f2e3ee 7593->7594 7594->7506 7595 7ff738f3f98c 7596 7ff738f3fb6e 7595->7596 7598 7ff738f3f9ce 7595->7598 7598->7596 7605 7ff738f46194 7598->7605 7599 7ff738f3fa6c _get_daylight 7600 7ff738f3fbaa 7599->7600 7601 7ff738f3fa89 _get_daylight 7599->7601 7601->7600 7602 7ff738f3fa9a _get_daylight 7601->7602 7602->7600 7603 7ff738f3faab 7602->7603 7603->7596 7609 7ff738f461d8 7603->7609 7606 7ff738f461ab 7605->7606 7607 7ff738f461a3 7605->7607 7606->7599 7612 7ff738f402d8 EnterCriticalSection 7607->7612 7613 7ff738f402d8 EnterCriticalSection 7609->7613 8130 7ff738f3920c 8131 7ff738f39225 8130->8131 8136 7ff738f39221 8130->8136 8141 7ff738f42a3c GetEnvironmentStringsW 8131->8141 8134 7ff738f39232 8135 7ff738f3a948 __free_lconv_num 2 API calls 8134->8135 8135->8136 8137 7ff738f3923e 8138 7ff738f3a948 __free_lconv_num 2 API calls 8137->8138 8139 7ff738f39265 8138->8139 8140 7ff738f3a948 __free_lconv_num 2 API calls 8139->8140 8140->8136 8142 7ff738f3922a 8141->8142 8144 7ff738f42a60 8141->8144 8142->8134 8142->8137 8143 7ff738f3d5fc _fread_nolock HeapAlloc 8145 7ff738f42a97 8143->8145 8144->8143 8146 7ff738f3a948 __free_lconv_num 2 API calls 8145->8146 8147 7ff738f42ab7 FreeEnvironmentStringsW 8146->8147 8147->8142 7614 7ff738f24190 7615 7ff738f241a1 7614->7615 7616 7ff738f244e0 2 API calls 7615->7616 7617 7ff738f241db 7616->7617 7618 7ff738f244e0 2 API calls 7617->7618 7619 7ff738f241eb 7618->7619 7620 7ff738f24267 7619->7620 7623 7ff738f2429c 7619->7623 7625 7ff738f27cf0 7620->7625 7622 7ff738f21950 38 API calls 7624 7ff738f24277 7622->7624 7623->7622 7623->7624 7626 7ff738f27d05 7625->7626 7627 7ff738f245c0 32 API calls 7626->7627 7628 7ff738f27d2b 7627->7628 7629 7ff738f245c0 32 API calls 7628->7629 7630 7ff738f27d52 7628->7630 7631 7ff738f27d42 7629->7631 7630->7624 7632 7ff738f27d4d 7631->7632 7641 7ff738f27d5c 7631->7641 7633 7ff738f3004c 8 API calls 7632->7633 7633->7630 7634 7ff738f27dbf 7635 7ff738f3004c 8 API calls 7634->7635 7636 7ff738f27de7 7635->7636 7638 7ff738f3004c 8 API calls 7636->7638 7637 7ff738f3039c _fread_nolock 23 API calls 7637->7641 7638->7630 7639 7ff738f27dc1 7639->7634 7642 7ff738f37318 7639->7642 7641->7634 7641->7637 7641->7639 7643 7ff738f37320 7642->7643 7644 7ff738f3735d 7643->7644 7645 7ff738f3733c 7643->7645 7659 7ff738f3546c EnterCriticalSection 7644->7659 7648 7ff738f37341 _invalid_parameter_noinfo 7645->7648 7654 7ff738f3734d 7648->7654 7654->7634 7660 7ff738f40290 7661 7ff738f40298 7660->7661 7662 7ff738f402c5 7661->7662 7664 7ff738f40300 7661->7664 7665 7ff738f4032b 7664->7665 7666 7ff738f4030e DeleteCriticalSection 7665->7666 7667 7ff738f4032f 7665->7667 7666->7665 7667->7662 7668 7ff738f36290 7669 7ff738f362c8 7668->7669 7672 7ff738f362da 7668->7672 7670 7ff738f362cd _invalid_parameter_noinfo 7669->7670 7675 7ff738f362e8 7670->7675 7671 7ff738f366c5 7674 7ff738f36956 _invalid_parameter_noinfo 7671->7674 7671->7675 7672->7671 7673 7ff738f366ba _invalid_parameter_noinfo 7672->7673 7672->7675 7673->7671 7674->7675 8148 7ffdf9f77f58 8149 7ffdf9f77f74 8148->8149 8150 7ffdf9f77f79 8148->8150 8152 7ffdf9f78138 8149->8152 8153 7ffdf9f781cf 8152->8153 8154 7ffdf9f7815b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 8152->8154 8153->8150 8154->8153

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff738f21000-7ff738f23806 call 7ff738f2fe18 call 7ff738f2fe20 call 7ff738f2c850 call 7ff738f353f0 call 7ff738f35484 call 7ff738f236b0 14 7ff738f23808-7ff738f2380f 0->14 15 7ff738f23814-7ff738f23836 call 7ff738f21950 0->15 16 7ff738f23c97-7ff738f23cb2 call 7ff738f2c550 14->16 21 7ff738f2383c-7ff738f23856 call 7ff738f21c80 15->21 22 7ff738f2391b-7ff738f23931 call 7ff738f245c0 15->22 26 7ff738f2385b-7ff738f2389b call 7ff738f28830 21->26 27 7ff738f2396a-7ff738f2397f call 7ff738f22710 22->27 28 7ff738f23933-7ff738f23960 call 7ff738f27f90 22->28 33 7ff738f2389d-7ff738f238a3 26->33 34 7ff738f238c1-7ff738f238cc call 7ff738f34f30 26->34 42 7ff738f23c8f 27->42 40 7ff738f23962-7ff738f23965 call 7ff738f3004c 28->40 41 7ff738f23984-7ff738f239a6 call 7ff738f21c80 28->41 37 7ff738f238af-7ff738f238bd call 7ff738f289a0 33->37 38 7ff738f238a5-7ff738f238ad 33->38 49 7ff738f239fc-7ff738f23a2a call 7ff738f28940 call 7ff738f289a0 * 3 34->49 50 7ff738f238d2-7ff738f238e1 call 7ff738f28830 34->50 37->34 38->37 40->27 51 7ff738f239b0-7ff738f239b9 41->51 42->16 76 7ff738f23a2f-7ff738f23a3e call 7ff738f28830 49->76 58 7ff738f238e7-7ff738f238ed 50->58 59 7ff738f239f4-7ff738f239f7 call 7ff738f34f30 50->59 51->51 54 7ff738f239bb-7ff738f239d8 call 7ff738f21950 51->54 54->26 65 7ff738f239de-7ff738f239ef call 7ff738f22710 54->65 63 7ff738f238f0-7ff738f238fc 58->63 59->49 66 7ff738f238fe-7ff738f23903 63->66 67 7ff738f23905-7ff738f23908 63->67 65->42 66->63 66->67 67->59 69 7ff738f2390e-7ff738f23916 call 7ff738f34f30 67->69 69->76 79 7ff738f23a44-7ff738f23a47 76->79 80 7ff738f23b45-7ff738f23b53 76->80 79->80 81 7ff738f23a4d-7ff738f23a50 79->81 82 7ff738f23a67 80->82 83 7ff738f23b59-7ff738f23b5d 80->83 85 7ff738f23b14-7ff738f23b17 81->85 86 7ff738f23a56-7ff738f23a5a 81->86 84 7ff738f23a6b-7ff738f23a90 call 7ff738f34f30 82->84 83->84 95 7ff738f23aab-7ff738f23ac0 84->95 96 7ff738f23a92-7ff738f23aa6 call 7ff738f28940 84->96 88 7ff738f23b19-7ff738f23b1d 85->88 89 7ff738f23b2f-7ff738f23b40 call 7ff738f22710 85->89 86->85 87 7ff738f23a60 86->87 87->82 88->89 91 7ff738f23b1f-7ff738f23b2a 88->91 99 7ff738f23c7f-7ff738f23c87 89->99 91->84 97 7ff738f23be8-7ff738f23bfa call 7ff738f28830 95->97 98 7ff738f23ac6-7ff738f23aca 95->98 96->95 107 7ff738f23bfc-7ff738f23c02 97->107 108 7ff738f23c2e 97->108 102 7ff738f23bcd-7ff738f23be2 call 7ff738f21940 98->102 103 7ff738f23ad0-7ff738f23ae8 call 7ff738f35250 98->103 99->42 102->97 102->98 113 7ff738f23aea-7ff738f23b02 call 7ff738f35250 103->113 114 7ff738f23b62-7ff738f23b7a call 7ff738f35250 103->114 111 7ff738f23c1e-7ff738f23c2c 107->111 112 7ff738f23c04-7ff738f23c1c 107->112 115 7ff738f23c31-7ff738f23c40 call 7ff738f34f30 108->115 111->115 112->115 113->102 124 7ff738f23b08-7ff738f23b0f 113->124 122 7ff738f23b87-7ff738f23b9f call 7ff738f35250 114->122 123 7ff738f23b7c-7ff738f23b80 114->123 125 7ff738f23d41-7ff738f23d63 call 7ff738f244e0 115->125 126 7ff738f23c46-7ff738f23c4a 115->126 135 7ff738f23bac-7ff738f23bc4 call 7ff738f35250 122->135 136 7ff738f23ba1-7ff738f23ba5 122->136 123->122 124->102 139 7ff738f23d71-7ff738f23d82 call 7ff738f21c80 125->139 140 7ff738f23d65-7ff738f23d6f call 7ff738f24630 125->140 128 7ff738f23c50-7ff738f23c5f call 7ff738f290e0 126->128 129 7ff738f23cd4-7ff738f23ce6 call 7ff738f28830 126->129 143 7ff738f23c61 128->143 144 7ff738f23cb3-7ff738f23cbd call 7ff738f28660 128->144 145 7ff738f23ce8-7ff738f23ceb 129->145 146 7ff738f23d35-7ff738f23d3c 129->146 135->102 158 7ff738f23bc6 135->158 136->135 149 7ff738f23d87-7ff738f23d96 139->149 140->149 152 7ff738f23c68 call 7ff738f22710 143->152 164 7ff738f23cc8-7ff738f23ccf 144->164 165 7ff738f23cbf-7ff738f23cc6 144->165 145->146 153 7ff738f23ced-7ff738f23d10 call 7ff738f21c80 145->153 146->152 155 7ff738f23d98-7ff738f23d9f 149->155 156 7ff738f23dc4-7ff738f23dda call 7ff738f29390 149->156 160 7ff738f23c6d-7ff738f23c77 152->160 166 7ff738f23d2b-7ff738f23d33 call 7ff738f34f30 153->166 167 7ff738f23d12-7ff738f23d26 call 7ff738f22710 call 7ff738f34f30 153->167 155->156 162 7ff738f23da1-7ff738f23da5 155->162 172 7ff738f23de8-7ff738f23e04 SetDllDirectoryW 156->172 173 7ff738f23ddc 156->173 158->102 160->99 162->156 168 7ff738f23da7-7ff738f23dbe SetDllDirectoryW LoadLibraryExW 162->168 164->149 165->152 166->149 167->160 168->156 176 7ff738f23e0a-7ff738f23e19 call 7ff738f28830 172->176 177 7ff738f23f01-7ff738f23f08 172->177 173->172 187 7ff738f23e1b-7ff738f23e21 176->187 188 7ff738f23e32-7ff738f23e3c call 7ff738f34f30 176->188 179 7ff738f24008-7ff738f24010 177->179 180 7ff738f23f0e-7ff738f23f15 177->180 184 7ff738f24012-7ff738f2402f PostMessageW GetMessageW 179->184 185 7ff738f24035-7ff738f24040 call 7ff738f236a0 call 7ff738f23360 179->185 180->179 183 7ff738f23f1b-7ff738f23f25 call 7ff738f233c0 180->183 183->160 198 7ff738f23f2b-7ff738f23f3f call 7ff738f290c0 183->198 184->185 199 7ff738f24045-7ff738f24067 call 7ff738f23670 call 7ff738f26fc0 call 7ff738f26d70 185->199 191 7ff738f23e2d-7ff738f23e2f 187->191 192 7ff738f23e23-7ff738f23e2b 187->192 200 7ff738f23ef2-7ff738f23efc call 7ff738f28940 188->200 201 7ff738f23e42-7ff738f23e48 188->201 191->188 192->191 210 7ff738f23f41-7ff738f23f5e PostMessageW GetMessageW 198->210 211 7ff738f23f64-7ff738f23fa7 call 7ff738f28940 call 7ff738f289e0 call 7ff738f26fc0 call 7ff738f26d70 call 7ff738f288e0 198->211 200->177 201->200 205 7ff738f23e4e-7ff738f23e54 201->205 208 7ff738f23e5f-7ff738f23e61 205->208 209 7ff738f23e56-7ff738f23e58 205->209 208->177 214 7ff738f23e67-7ff738f23e83 call 7ff738f26dc0 call 7ff738f27340 208->214 209->214 215 7ff738f23e5a 209->215 210->211 249 7ff738f23fa9-7ff738f23fbf call 7ff738f28ed0 call 7ff738f288e0 211->249 250 7ff738f23ff5-7ff738f24003 call 7ff738f21900 211->250 227 7ff738f23e8e-7ff738f23e95 214->227 228 7ff738f23e85-7ff738f23e8c 214->228 215->177 231 7ff738f23e97-7ff738f23ea4 call 7ff738f26e00 227->231 232 7ff738f23eaf-7ff738f23eb9 call 7ff738f271b0 227->232 230 7ff738f23edb-7ff738f23ef0 call 7ff738f22a50 call 7ff738f26fc0 call 7ff738f26d70 228->230 230->177 231->232 243 7ff738f23ea6-7ff738f23ead 231->243 244 7ff738f23ebb-7ff738f23ec2 232->244 245 7ff738f23ec4-7ff738f23ed2 call 7ff738f274f0 232->245 243->230 244->230 245->177 257 7ff738f23ed4 245->257 249->250 261 7ff738f23fc1-7ff738f23fd6 249->261 250->160 257->230 262 7ff738f23fd8-7ff738f23feb call 7ff738f22710 call 7ff738f21900 261->262 263 7ff738f23ff0 call 7ff738f22a50 261->263 262->160 263->250
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                • Opcode ID: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                • Instruction ID: 9e45f98571c6f26198d0d8ef12d63a7c0c67eccb922f59906332a274ac1fa62e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D329F7BA0C69B71FA15BB24D4543B9E691AF84740FC44032DA4D432E6EF3EE558E328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 467 7ff738f46964-7ff738f469d7 call 7ff738f46698 470 7ff738f469d9-7ff738f469e2 call 7ff738f34ee8 467->470 471 7ff738f469f1-7ff738f469fb call 7ff738f38520 467->471 478 7ff738f469e5-7ff738f469ec call 7ff738f34f08 470->478 476 7ff738f469fd-7ff738f46a14 call 7ff738f34ee8 call 7ff738f34f08 471->476 477 7ff738f46a16-7ff738f46a7f CreateFileW 471->477 476->478 480 7ff738f46afc-7ff738f46b07 GetFileType 477->480 481 7ff738f46a81-7ff738f46a87 477->481 489 7ff738f46d32-7ff738f46d52 478->489 484 7ff738f46b5a-7ff738f46b61 480->484 485 7ff738f46b09-7ff738f46b44 GetLastError call 7ff738f34e7c CloseHandle 480->485 487 7ff738f46ac9-7ff738f46af7 GetLastError call 7ff738f34e7c 481->487 488 7ff738f46a89-7ff738f46a8d 481->488 492 7ff738f46b69-7ff738f46b6c 484->492 493 7ff738f46b63-7ff738f46b67 484->493 485->478 501 7ff738f46b4a-7ff738f46b55 call 7ff738f34f08 485->501 487->478 488->487 494 7ff738f46a8f-7ff738f46ac7 CreateFileW 488->494 498 7ff738f46b72-7ff738f46bc7 call 7ff738f38438 492->498 499 7ff738f46b6e 492->499 493->498 494->480 494->487 506 7ff738f46bc9-7ff738f46bd5 call 7ff738f468a0 498->506 507 7ff738f46be6-7ff738f46c17 call 7ff738f46418 498->507 499->498 501->478 506->507 512 7ff738f46bd7 506->512 513 7ff738f46c19-7ff738f46c1b 507->513 514 7ff738f46c1d-7ff738f46c5f 507->514 515 7ff738f46bd9-7ff738f46be1 call 7ff738f3aac0 512->515 513->515 516 7ff738f46c81-7ff738f46c8c 514->516 517 7ff738f46c61-7ff738f46c65 514->517 515->489 520 7ff738f46c92-7ff738f46c96 516->520 521 7ff738f46d30 516->521 517->516 519 7ff738f46c67-7ff738f46c7c 517->519 519->516 520->521 523 7ff738f46c9c-7ff738f46ce1 CloseHandle CreateFileW 520->523 521->489 524 7ff738f46d16-7ff738f46d2b 523->524 525 7ff738f46ce3-7ff738f46d11 GetLastError call 7ff738f34e7c call 7ff738f38660 523->525 524->521 525->524
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                • Instruction ID: 922349331eae43235a3dd4efb9cc4fa0d26068352ccf433ce5660598ca27d8a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACC1DF33B28A5295EB10EFA8C4806ACB761FB49B98F850236DA1E973D5CF3ED451D314
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                • Instruction ID: 15731cb5969d890675e039b319559d1d655f038426d19a47c31c91ebdb284ac7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0F0C837A1874786F7609F64B489B66F350AB84368F840339D9AE03AD4DF3DE048DA18

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 269 7ff738f21950-7ff738f2198b call 7ff738f245c0 272 7ff738f21c4e-7ff738f21c72 call 7ff738f2c550 269->272 273 7ff738f21991-7ff738f219d1 call 7ff738f27f90 269->273 278 7ff738f219d7-7ff738f219e7 call 7ff738f306d4 273->278 279 7ff738f21c3b-7ff738f21c3e call 7ff738f3004c 273->279 284 7ff738f21a08-7ff738f21a24 call 7ff738f3039c 278->284 285 7ff738f219e9-7ff738f21a03 call 7ff738f34f08 call 7ff738f22910 278->285 283 7ff738f21c43-7ff738f21c4b 279->283 283->272 291 7ff738f21a26-7ff738f21a40 call 7ff738f34f08 call 7ff738f22910 284->291 292 7ff738f21a45-7ff738f21a5a call 7ff738f34f28 284->292 285->279 291->279 298 7ff738f21a5c-7ff738f21a76 call 7ff738f34f08 call 7ff738f22910 292->298 299 7ff738f21a7b-7ff738f21b05 call 7ff738f21c80 * 2 call 7ff738f306d4 call 7ff738f34f44 292->299 298->279 313 7ff738f21b0a-7ff738f21b14 299->313 314 7ff738f21b16-7ff738f21b30 call 7ff738f34f08 call 7ff738f22910 313->314 315 7ff738f21b35-7ff738f21b4e call 7ff738f3039c 313->315 314->279 321 7ff738f21b50-7ff738f21b6a call 7ff738f34f08 call 7ff738f22910 315->321 322 7ff738f21b6f-7ff738f21b8b call 7ff738f30110 315->322 321->279 329 7ff738f21b9e-7ff738f21bac 322->329 330 7ff738f21b8d-7ff738f21b99 call 7ff738f22710 322->330 329->279 332 7ff738f21bb2-7ff738f21bb9 329->332 330->279 335 7ff738f21bc1-7ff738f21bc7 332->335 336 7ff738f21bc9-7ff738f21bd6 335->336 337 7ff738f21be0-7ff738f21bef 335->337 338 7ff738f21bf1-7ff738f21bfa 336->338 337->337 337->338 339 7ff738f21bfc-7ff738f21bff 338->339 340 7ff738f21c0f 338->340 339->340 341 7ff738f21c01-7ff738f21c04 339->341 342 7ff738f21c11-7ff738f21c24 340->342 341->340 343 7ff738f21c06-7ff738f21c09 341->343 344 7ff738f21c2d-7ff738f21c39 342->344 345 7ff738f21c26 342->345 343->340 346 7ff738f21c0b-7ff738f21c0d 343->346 344->279 344->335 345->344 346->342
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F27F90: _fread_nolock.LIBCMT ref: 00007FF738F2803A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF738F21A1B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF738F21B6A), ref: 00007FF738F2295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: 6a04d0c4c8a0b99f23b16d6d676f1581d6c74e17851155a383b4fbd0f348e88e
                                                                                                                                                                                                                                                • Instruction ID: 07528ba61522d78cabeee0b1229039844d400db3f7af72b8c1542f3cce8a63e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a04d0c4c8a0b99f23b16d6d676f1581d6c74e17851155a383b4fbd0f348e88e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12819577A0868BA6EB20FB24D0406F9E3A0EF44744FC44432D98D47786DE7EE585A76C

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 60a4f7716322392174b45f0900a3bf04e5f00cb62b5f775a2b3fa26e9f7385d7
                                                                                                                                                                                                                                                • Instruction ID: 98993f257bf9ff6c2051739ee00b5b79428d533de85200da61b9caf6d60b6455
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60a4f7716322392174b45f0900a3bf04e5f00cb62b5f775a2b3fa26e9f7385d7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B419137A0854BA6EA10FB61D4015B9E390BF54784FC44432ED4D07B9ADF7EE542A72C

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 530 7ff738f21210-7ff738f2126d call 7ff738f2bd80 533 7ff738f21297-7ff738f212af call 7ff738f34f44 530->533 534 7ff738f2126f-7ff738f21296 call 7ff738f22710 530->534 539 7ff738f212b1-7ff738f212cf call 7ff738f34f08 call 7ff738f22910 533->539 540 7ff738f212d4-7ff738f212e4 call 7ff738f34f44 533->540 553 7ff738f21439-7ff738f2146d call 7ff738f2ba60 call 7ff738f34f30 * 2 539->553 545 7ff738f21309-7ff738f2131b 540->545 546 7ff738f212e6-7ff738f21304 call 7ff738f34f08 call 7ff738f22910 540->546 549 7ff738f21320-7ff738f2133d call 7ff738f3039c 545->549 546->553 556 7ff738f21342-7ff738f21345 549->556 559 7ff738f2134b-7ff738f21355 call 7ff738f30110 556->559 560 7ff738f21431 556->560 559->560 566 7ff738f2135b-7ff738f21367 559->566 560->553 568 7ff738f21370-7ff738f21398 call 7ff738f2a1c0 566->568 571 7ff738f2139a-7ff738f2139d 568->571 572 7ff738f21416-7ff738f2142c call 7ff738f22710 568->572 573 7ff738f2139f-7ff738f213a9 571->573 574 7ff738f21411 571->574 572->560 576 7ff738f213ab-7ff738f213c1 call 7ff738f30adc 573->576 577 7ff738f213d4-7ff738f213d7 573->577 574->572 586 7ff738f213cf-7ff738f213d2 576->586 587 7ff738f213c3-7ff738f213cd call 7ff738f30110 576->587 579 7ff738f213ea-7ff738f213ef 577->579 580 7ff738f213d9-7ff738f213e7 call 7ff738f49e30 577->580 579->568 581 7ff738f213f5-7ff738f213f8 579->581 580->579 584 7ff738f213fa-7ff738f213fd 581->584 585 7ff738f2140c-7ff738f2140f 581->585 584->572 589 7ff738f213ff-7ff738f21407 584->589 585->560 586->572 587->579 587->586 589->549
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                                                • Instruction ID: 56c7474e29a3d9bc4e605baca1331d25a188b616b6b1e3013b7008664b980311
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2510637A0864BA1EA20BB21E4003BAE291FF85794FD84131ED4D477C5EE3EE541E728

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF738F23804), ref: 00007FF738F236E1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF738F23804), ref: 00007FF738F236EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22C9E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22D63
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22C50: MessageBoxW.USER32 ref: 00007FF738F22D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                • Instruction ID: bd2df174826c20d484526a25798eb75a2c90875519feb411b35457336b573fa8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A02191B7B1C64761FA20B724E8003B6E250BF88398FC04232D65D875E5EE3EE504E328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 691 7ff738f3ba5c-7ff738f3ba82 692 7ff738f3ba9d-7ff738f3baa1 691->692 693 7ff738f3ba84-7ff738f3ba98 call 7ff738f34ee8 call 7ff738f34f08 691->693 695 7ff738f3be77-7ff738f3be83 call 7ff738f34ee8 call 7ff738f34f08 692->695 696 7ff738f3baa7-7ff738f3baae 692->696 709 7ff738f3be8e 693->709 714 7ff738f3be89 _invalid_parameter_noinfo 695->714 696->695 699 7ff738f3bab4-7ff738f3bae2 696->699 699->695 702 7ff738f3bae8-7ff738f3baef 699->702 705 7ff738f3bb08-7ff738f3bb0b 702->705 706 7ff738f3baf1-7ff738f3bb03 call 7ff738f34ee8 call 7ff738f34f08 702->706 707 7ff738f3bb11-7ff738f3bb17 705->707 708 7ff738f3be73-7ff738f3be75 705->708 706->714 707->708 712 7ff738f3bb1d-7ff738f3bb20 707->712 713 7ff738f3be91-7ff738f3bea8 708->713 709->713 712->706 716 7ff738f3bb22-7ff738f3bb47 712->716 714->709 719 7ff738f3bb7a-7ff738f3bb81 716->719 720 7ff738f3bb49-7ff738f3bb4b 716->720 723 7ff738f3bb56-7ff738f3bb6d call 7ff738f34ee8 call 7ff738f34f08 _invalid_parameter_noinfo 719->723 724 7ff738f3bb83-7ff738f3bbab call 7ff738f3d5fc call 7ff738f3a948 * 2 719->724 721 7ff738f3bb4d-7ff738f3bb54 720->721 722 7ff738f3bb72-7ff738f3bb78 720->722 721->722 721->723 726 7ff738f3bbf8-7ff738f3bc0f 722->726 744 7ff738f3bd00 723->744 752 7ff738f3bbc8-7ff738f3bbf3 call 7ff738f3c284 724->752 753 7ff738f3bbad-7ff738f3bbc3 call 7ff738f34f08 call 7ff738f34ee8 724->753 730 7ff738f3bc8a-7ff738f3bc94 call 7ff738f4391c 726->730 731 7ff738f3bc11-7ff738f3bc19 726->731 742 7ff738f3bc9a-7ff738f3bcaf 730->742 743 7ff738f3bd1e 730->743 731->730 735 7ff738f3bc1b-7ff738f3bc1d 731->735 735->730 736 7ff738f3bc1f-7ff738f3bc35 735->736 736->730 740 7ff738f3bc37-7ff738f3bc43 736->740 740->730 745 7ff738f3bc45-7ff738f3bc47 740->745 742->743 749 7ff738f3bcb1-7ff738f3bcc3 GetConsoleMode 742->749 748 7ff738f3bd23-7ff738f3bd43 ReadFile 743->748 746 7ff738f3bd03-7ff738f3bd0d call 7ff738f3a948 744->746 745->730 750 7ff738f3bc49-7ff738f3bc61 745->750 746->713 754 7ff738f3bd49-7ff738f3bd51 748->754 755 7ff738f3be3d-7ff738f3be46 GetLastError 748->755 749->743 756 7ff738f3bcc5-7ff738f3bccd 749->756 750->730 759 7ff738f3bc63-7ff738f3bc6f 750->759 752->726 753->744 754->755 762 7ff738f3bd57 754->762 757 7ff738f3be48-7ff738f3be5e call 7ff738f34f08 call 7ff738f34ee8 755->757 758 7ff738f3be63-7ff738f3be66 755->758 756->748 764 7ff738f3bccf-7ff738f3bcf1 ReadConsoleW 756->764 757->744 767 7ff738f3bcf9-7ff738f3bcfb call 7ff738f34e7c 758->767 768 7ff738f3be6c-7ff738f3be6e 758->768 759->730 766 7ff738f3bc71-7ff738f3bc73 759->766 770 7ff738f3bd5e-7ff738f3bd73 762->770 772 7ff738f3bd12-7ff738f3bd1c 764->772 773 7ff738f3bcf3 GetLastError 764->773 766->730 776 7ff738f3bc75-7ff738f3bc85 766->776 767->744 768->746 770->746 778 7ff738f3bd75-7ff738f3bd80 770->778 772->770 773->767 776->730 781 7ff738f3bda7-7ff738f3bdaf 778->781 782 7ff738f3bd82-7ff738f3bd9b call 7ff738f3b674 778->782 783 7ff738f3be2b-7ff738f3be38 call 7ff738f3b4b4 781->783 784 7ff738f3bdb1-7ff738f3bdc3 781->784 790 7ff738f3bda0-7ff738f3bda2 782->790 783->790 787 7ff738f3be1e-7ff738f3be26 784->787 788 7ff738f3bdc5 784->788 787->746 791 7ff738f3bdca-7ff738f3bdd1 788->791 790->746 793 7ff738f3be0d-7ff738f3be18 791->793 794 7ff738f3bdd3-7ff738f3bdd7 791->794 793->787 795 7ff738f3bdd9-7ff738f3bde0 794->795 796 7ff738f3bdf3 794->796 795->796 797 7ff738f3bde2-7ff738f3bde6 795->797 798 7ff738f3bdf9-7ff738f3be09 796->798 797->796 799 7ff738f3bde8-7ff738f3bdf1 797->799 798->791 800 7ff738f3be0b 798->800 799->798 800->787
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                • Instruction ID: 58262f9088fdbdeffb42c0e59f77c7e96ece93bda2c71434d73852daf1ee974e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BC1B233A0CA87A1E760AB15D4502BDFB50FB91B80FD94131EA4D43791CEBFE585A728

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                • Instruction ID: 0eb944d7cd02aaca3b84ee1c01176766f5fc7e432335236e564f01b9494f22cf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E416F36A18A8BB1EA15FB24E4142E9E315FF54384FC00132DA9C43696EF3EE619D764

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                • Instruction ID: dcfb24fc1188e79118681696eb59df9a1872d4ebfaf42fd51b0f884711c04bc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1419373D1878293E711AB60D510379F260FBA83A4F508335E65D03AD2EFBEA1E09724

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                • Instruction ID: d71f749ddbaf8198ce70ef85a57da66230fc8d09b6933862c7d5639418a13a60
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5931693BE4854B61FA24BB61D4123B9D281AF42384FC44135DA0E472E3DE7FA904A33D

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 957 7ff738f3013c-7ff738f30169 958 7ff738f3016b-7ff738f3016e 957->958 959 7ff738f30185 957->959 958->959 961 7ff738f30170-7ff738f30173 958->961 960 7ff738f30187-7ff738f3019b 959->960 962 7ff738f3019c-7ff738f3019f 961->962 963 7ff738f30175-7ff738f3017a call 7ff738f34f08 961->963 964 7ff738f301a1-7ff738f301ad 962->964 965 7ff738f301af-7ff738f301b3 962->965 975 7ff738f30180 _invalid_parameter_noinfo 963->975 964->965 967 7ff738f301da-7ff738f301e3 964->967 968 7ff738f301c7-7ff738f301ca 965->968 969 7ff738f301b5-7ff738f301bf call 7ff738f4a4d0 965->969 973 7ff738f301ea 967->973 974 7ff738f301e5-7ff738f301e8 967->974 968->963 972 7ff738f301cc-7ff738f301d8 968->972 969->968 972->963 972->967 977 7ff738f301ef-7ff738f3020e 973->977 974->977 975->959 978 7ff738f30355-7ff738f30358 977->978 979 7ff738f30214-7ff738f30222 977->979 978->960 980 7ff738f3029a-7ff738f3029f 979->980 981 7ff738f30224-7ff738f3022b 979->981 982 7ff738f3030c-7ff738f3030f call 7ff738f3beac 980->982 983 7ff738f302a1-7ff738f302ad 980->983 981->980 984 7ff738f3022d 981->984 994 7ff738f30314-7ff738f30317 982->994 985 7ff738f302b9-7ff738f302bf 983->985 986 7ff738f302af-7ff738f302b6 983->986 987 7ff738f30380 984->987 988 7ff738f30233-7ff738f3023d 984->988 990 7ff738f3035d-7ff738f30361 985->990 992 7ff738f302c5-7ff738f302e2 call 7ff738f3a47c call 7ff738f3ba5c 985->992 986->985 993 7ff738f30385-7ff738f30390 987->993 988->990 991 7ff738f30243-7ff738f30249 988->991 995 7ff738f30370-7ff738f3037b call 7ff738f34f08 990->995 996 7ff738f30363-7ff738f3036b call 7ff738f4a4d0 990->996 997 7ff738f3024b-7ff738f3024e 991->997 998 7ff738f30281-7ff738f30295 991->998 1015 7ff738f302e7-7ff738f302e9 992->1015 993->960 994->993 1000 7ff738f30319-7ff738f3031c 994->1000 995->975 996->995 1002 7ff738f3026c-7ff738f30277 call 7ff738f34f08 _invalid_parameter_noinfo 997->1002 1003 7ff738f30250-7ff738f30256 997->1003 1007 7ff738f3033c-7ff738f30347 998->1007 1000->990 1006 7ff738f3031e-7ff738f30335 1000->1006 1021 7ff738f3027c 1002->1021 1009 7ff738f30258-7ff738f30260 call 7ff738f49e30 1003->1009 1010 7ff738f30262-7ff738f30267 call 7ff738f4a4d0 1003->1010 1006->1007 1007->979 1008 7ff738f3034d 1007->1008 1008->978 1009->1021 1010->1002 1019 7ff738f302ef 1015->1019 1020 7ff738f30395-7ff738f3039a 1015->1020 1019->987 1022 7ff738f302f5-7ff738f3030a 1019->1022 1020->993 1021->998 1022->1007
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                • Instruction ID: 88395bd8ba7a731f1a301eaad00115ce10adbeccdee895d49b30fc4f2db690bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1551FC33B09643A7F725B926D40067AE181AFC4BA4F984736DDAD037D5CEBFD400A628

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                • Instruction ID: 711803ea283884ec88119c0f339c1b0bba4650d47107aa920eadbf010ec91a92
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA110133708A8291DA20AB25F800069F361AB41FF4F944331EEBD0B7E9CEBED0509704
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF738F3A9D5,?,?,00000000,00007FF738F3AA8A), ref: 00007FF738F3ABC6
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF738F3A9D5,?,?,00000000,00007FF738F3AA8A), ref: 00007FF738F3ABD0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                • Instruction ID: 769b255ecbe459c0e14236d6c2c919449c9ac0d7c433d967da16c3ff216125d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6219233B18A8361EA94B762D49427DD6829F84790F984339D92E477D2CEFFE4416228
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                • Instruction ID: 1bc8ad72b154e176ac18673e3a25f4956179e24884866d7dea2537584989ee5b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F541E33390864397EA34AA69E450279F3A0EB55780F901235D6DE436D1CFBFE442EB78
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: c6682db64852707600c43fb891f4de48ebc266699440c3858ac7b9af290251f5
                                                                                                                                                                                                                                                • Instruction ID: d11191be54cbad0439c7d4ccaaf9d39f980c513c2e7d4d35d42838649350fd61
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6682db64852707600c43fb891f4de48ebc266699440c3858ac7b9af290251f5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE219136B2869766EA10FA22A9047BAD641FF45BD4FCC4431EE4C0B786DE7EE041D218
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                • Instruction ID: d2fa4baa749bb5bc2b0107c056e396c560131cef33c48b89d66920b0ae5bf8a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6317E33A18A03A5E6117B65C85137CEA90AF90B94FD10235E91D073D2CEFFE581A739
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction ID: 79038e875514f9cdd536339b77c8c5271c95976f3cb4d5acb5900c8f248480e2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1118E33A1864392EA61BF11D40117DE260AF99B80F940531EA4C57A96CFBFD5406728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                • Instruction ID: 38cad8023dac211abce81c593c8904694ccf4bc6694eb0e81c8bdd3860a08e36
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D210433A08A8396EB60AF28D040779F2A0FB84B54FA84235E75D877D9DF3ED4109B14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction ID: 82df270d589525c844fc34f34cca9effe624a490f2e38a173eec6e405afd5aad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31018232A0874291E504AB52D901069E691BFD5FE0F884632DEAC13BD6CE7FD5216318
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF738F245F4,00000000,00007FF738F21985), ref: 00007FF738F293C9
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF738F26476,?,00007FF738F2336E), ref: 00007FF738F28EA2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                                                • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                • Instruction ID: 8959fecd6d55409a3a8539ea233d70aac059f16a676950deee188f69ac6d9e06
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBD08C22B2465652EA44B77BBA46A29D251AB89BC0F888036EE4D07B4ADC3EC0514B04
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF738F30C90,?,?,?,00007FF738F322FA,?,?,?,?,?,00007FF738F33AE9), ref: 00007FF738F3D63A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                • Instruction ID: 9604fff59c656e14cc964c20ef692bd21e2e61ac591c3871c229c4c7624c8758
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9F05E32F0820761FE5437729801674D1A04FC47A0FC80730EC3E462C2EEBFA580A638
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                • Instruction ID: 44288299a1d7df02f8ebae119478242b9bbc5a0218942e74f48737d1877fa20f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1D1F233A08A97A6EB10AF74E8506ADF760FF84758F840236DA4E43AA5DF3DD104D718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                • Instruction ID: 2103c09f497c455b3a4b1c348f7f3053c70119c9be4a8e9dc5951837325b91a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51315277608B8696EB60AF60E8407EDB360FB84704F84403ADA4D47B95DF3DD648D724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF738F245F4,00000000,00007FF738F21985), ref: 00007FF738F293C9
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF738F286B7,?,?,00000000,00007FF738F23CBB), ref: 00007FF738F2822C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF738F22810: MessageBoxW.USER32 ref: 00007FF738F228EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                • Instruction ID: 93a3edde6093b5d73f77dd8f8704591f698f08cb8d3444a1b49afddd58b341a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951B837B2DA8B71FB50BB24D8516BAE250AF94780FD44432D60E436D5EE3EE504A738
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction ID: cb983d769ed58582ebefb57f38dbdeefe05320b1e435294191bc98ec7fdce0d5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8511636604BA286D6349F36A4181BAF7A1FB98B61F004122EBDE43795DF3DD045DB24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction ID: b9c79bb41f50f2b3d8261864d725c7fd63b22e206212e090cf7208e05bbbf94b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C312BF73E09243A6FBA07A14D11427AF6A1FB40750FD44135E68A476C4EFBFE590BB28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                • Instruction ID: a9de01b39adb4acc39c68eb74cba393df63c722b34c5cc73c5d389c4a4a87d8b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBD18037A08B4A96EB20EB65D4403ADF7A0FB49788FA00135DE4D57796CF3AE094D724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF738F3F0AA,?,?,000002B82AC98EC8,00007FF738F3AD53,?,?,?,00007FF738F3AC4A,?,?,?,00007FF738F35F3E), ref: 00007FF738F3EE8C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF738F3F0AA,?,?,000002B82AC98EC8,00007FF738F3AD53,?,?,?,00007FF738F3AC4A,?,?,?,00007FF738F35F3E), ref: 00007FF738F3EE98
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                • Instruction ID: 8bdd2dff276b710308340de98d7aaca558b0da3bb2178a68ad3370839e4ecf24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C411233B09A13A1FE16EB16E800575E291BF48B94FC94139DC1D57B84EF7FE485A228
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22C9E
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF738F23706,?,00007FF738F23804), ref: 00007FF738F22D63
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF738F22D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                • Instruction ID: 91ee23114622e8592f2f843e3e8594e12720a7e0be3467ec803014c8bf336759
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE311637708A5662E720BB25B8106AAE791BF887D8F800136EF4D93759EF3ED506D314
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DD4D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DD5B
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DD85
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DDF3
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF738F2DF7A,?,?,?,00007FF738F2DC6C,?,?,?,00007FF738F2D869), ref: 00007FF738F2DDFF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                • Instruction ID: 14c047f5298731b398b81bbaeb935c64109f7978171cdb5671a2b0d6ff82a81c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C431E637B1AA0BA1EE11BB56A4005B5E394FF48BA4FC94635DD1D07385DF3EE4449328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF738F2351A,?,00000000,00007FF738F23F23), ref: 00007FF738F22AA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                • Instruction ID: b10467b54f03076ab7485aabe190952762a20d3b9e8487c8bf0a0dbce2b48b93
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4121A333618B8662E720AB50F4817E6E394FB883C4F800132EE8C53659DF7DD2459754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                                • Instruction ID: 938e51042f2b8b42527aec84d7d9b2bc0f89fc7ab745b5dbd52c5c7ea30d2ac6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF215032B0C643A2FA667325D661139E2429F447B4FD44734D93E47AC6DDBFA440A328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B2D7
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B30D
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B33A
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B34B
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B35C
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF738F34F11,?,?,?,?,00007FF738F3A48A,?,?,?,?,00007FF738F3718F), ref: 00007FF738F3B377
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                                • Instruction ID: 3ffdee22212dcdb07d456464253fd3dd3accea276861dc7ecccb4eb1a0cb6a02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8115E32A0C653A2FA54B735D66113DD1429F447B0FD44734D82E476D6DEBFA441A328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                • Instruction ID: d645272498f3872d3bf398cc135af358b4d0780bbb69a85bafce3bdbe78cd7ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FF0AF72B08607A1EE10AB64E44473AE320AF89761F880336C66E462E4DF7ED144E328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                                • Instruction ID: 8c4607f691796da4d2556021354b3a004c680cfeae2dec780eb146ea4c4ee1d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A111872E0960762F999B266C92117DD1428F45334FD44734D93E5A6C2DDBFB4406239
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                • Instruction ID: c65026c513d5b783f626d06ee858fc76de86f0cb0500d05a2018cc8fc0fbc752
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0851C03BA1824B97EB34AB21D054268F7A0FB44B84F944136DA4D43B85CF7EE860D718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                • Instruction ID: 869c8f3e0f42a4c788def9c2c32fcf80846c62ac4e22d9a70d52b78e01a304bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A85111B3F04213ABEB14EF64C9516BCE7A1EF44368F900235DD1E52AE4DF3EA4069614
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2508622643.00007FFDFA241000.00000020.00000001.01000000.0000001C.sdmp, Offset: 00007FFDFA240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2508597050.00007FFDFA240000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2508863875.00007FFDFA50E000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2508974668.00007FFDFA65B000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509010957.00007FFDFA66B000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509042696.00007FFDFA671000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509067125.00007FFDFA676000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509099828.00007FFDFA685000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509137374.00007FFDFA68C000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509179531.00007FFDFA68D000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509209635.00007FFDFA68E000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509232991.00007FFDFA68F000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509269319.00007FFDFA6A8000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509293877.00007FFDFA6B7000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509322771.00007FFDFA6C7000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509347083.00007FFDFA6C8000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509373933.00007FFDFA6C9000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509399277.00007FFDFA6CA000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509425744.00007FFDFA6CD000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2509449522.00007FFDFA6CF000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfa240000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                                                • Instruction ID: 16ec32ed8b79f6cd3393edfa2521823e15d06ecab58c091025188f9799ddeb97
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D115A26B15F128AEB04DF60E8646B833A4FB59B58F080E31EE2D427A8DF3CD1588340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                • Instruction ID: c4eba55e4d6a0db517769787bccde88e8ab4cdeef7a6c0c784109e958b1c110c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC411733A086A362FB60BB25D401B7AE650EB84BA4F984236EF5C07BD5DF3ED4419714
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2505628041.00007FF738F21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF738F20000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505603497.00007FF738F20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505659057.00007FF738F4B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505694281.00007FF738F61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2505747843.00007FF738F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff738f20000_WTvNL75dCr.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                • Instruction ID: 35b416897f406fb6e0a20ffc2ff908a289eb2d1b04bf305f84313e06444a5669
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC41E333B18A8291DB20AF25E4443BAE7A0FB88784F844131EE4D87788EF7ED401D754