Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wp-cent.exe

Overview

General Information

Sample name:wp-cent.exe
Analysis ID:1578474
MD5:03139cb6d13eee06845c9339720df3cd
SHA1:91cfd38e408fa863b771e92b92cb52dfdba44bf3
SHA256:f4d0a2e5a67453f66b8f4193e486d7c5dc05786fce0f029e8895b4a027e318a7
Tags:exeuser-smica83
Infos:

Detection

Python BackDoor
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Python BackDoor
AI detected suspicious sample
Found pyInstaller with non standard icon
Opens network shares
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • wp-cent.exe (PID: 7436 cmdline: "C:\Users\user\Desktop\wp-cent.exe" MD5: 03139CB6D13EEE06845C9339720DF3CD)
    • wp-cent.exe (PID: 7500 cmdline: "C:\Users\user\Desktop\wp-cent.exe" MD5: 03139CB6D13EEE06845C9339720DF3CD)
      • systeminfo.exe (PID: 7668 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 7684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 7736 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • cmd.exe (PID: 7816 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7868 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 8092 cmdline: C:\Windows\system32\WerFault.exe -u -p 7500 -s 988 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000003.1794521979.000001DC460BB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
    00000001.00000003.1794813781.000001DC46096000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
      00000001.00000003.1798350581.000001DC46096000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
        00000001.00000003.1797030224.000001DC46096000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
          00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PythonBackDoor_1Yara detected Python BackDoorJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.5% probability
            Source: wp-cent.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: wp-cent.exe, 00000001.00000002.2528800800.00007FFDFA5B7000.00000002.00000001.01000000.0000001A.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: wp-cent.exe, 00000000.00000003.1717283450.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2535075540.00007FFE13303000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: wp-cent.exe, 00000001.00000002.2529768880.00007FFDFAADA000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: wp-cent.exe, 00000000.00000003.1747694176.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: wp-cent.exe, 00000001.00000002.2529108766.00007FFDFA645000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: wp-cent.exe, 00000001.00000002.2530166082.00007FFDFABF5000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: wp-cent.exe, 00000001.00000002.2530515011.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: wp-cent.exe, 00000001.00000002.2529768880.00007FFDFAA42000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: wp-cent.exe, 00000001.00000002.2534519667.00007FFE126F4000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: wp-cent.exe, 00000001.00000002.2534519667.00007FFE126F4000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: wp-cent.exe, 00000001.00000002.2529768880.00007FFDFAADA000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: wp-cent.exe, 00000000.00000003.1736351366.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2534962456.00007FFE130C5000.00000002.00000001.01000000.0000000F.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: wp-cent.exe, 00000001.00000002.2534633919.00007FFE12E13000.00000002.00000001.01000000.00000012.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: wp-cent.exe, 00000001.00000002.2532749651.00007FFE0E147000.00000002.00000001.01000000.00000021.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: wp-cent.exe, 00000001.00000002.2532749651.00007FFE0E147000.00000002.00000001.01000000.00000021.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: wp-cent.exe, 00000001.00000002.2534037611.00007FFE11ED3000.00000002.00000001.01000000.00000007.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: wp-cent.exe, 00000001.00000002.2534196545.00007FFE120C6000.00000002.00000001.01000000.00000016.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: wp-cent.exe, 00000001.00000002.2533349619.00007FFE1151B000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: wp-cent.exe, 00000000.00000003.1747694176.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: wp-cent.exe, 00000001.00000002.2530515011.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: wp-cent.exe, 00000001.00000002.2533686487.00007FFE11BB3000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: wp-cent.exe, 00000001.00000002.2526581413.00007FFDF980A000.00000002.00000001.01000000.0000001E.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: wp-cent.exe, 00000001.00000002.2533349619.00007FFE1151B000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: wp-cent.exe, 00000001.00000002.2534344944.00007FFE126CD000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: wp-cent.exe, 00000001.00000002.2527376540.00007FFDF9E0A000.00000002.00000001.01000000.0000001D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: wp-cent.exe, 00000001.00000002.2533859912.00007FFE11EA9000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: wp-cent.exe, 00000001.00000002.2525198039.00007FFDF9124000.00000002.00000001.01000000.00000020.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: wp-cent.exe, 00000001.00000002.2520482960.000001DC45940000.00000002.00000001.01000000.00000006.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: wp-cent.exe, 00000000.00000003.1739642244.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: wp-cent.exe, 00000001.00000002.2531729799.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdb source: wp-cent.exe, 00000001.00000002.2529108766.00007FFDFA645000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: wp-cent.exe, 00000000.00000003.1734036967.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: wp-cent.exe, 00000001.00000002.2532972049.00007FFE0EB4E000.00000002.00000001.01000000.00000013.sdmp
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF719799280 FindFirstFileExW,FindClose,0_2_00007FF719799280
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197983C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7197983C0
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7197B1874
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: Joe Sandbox ViewIP Address: 104.20.22.46 104.20.22.46
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: nodejs.org
            Source: wp-cent.exe, 00000001.00000002.2522697402.000001DC46A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
            Source: wp-cent.exe, 00000000.00000003.1739642244.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredID
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1732408262.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
            Source: wp-cent.exe, 00000001.00000003.1816421629.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC465BB000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1817211736.000001DC465AC000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1816421629.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlF
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
            Source: wp-cent.exe, 00000001.00000002.2520712334.000001DC45D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
            Source: wp-cent.exe, 00000001.00000002.2520712334.000001DC45D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
            Source: wp-cent.exe, 00000001.00000003.1816421629.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1732408262.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
            Source: wp-cent.exe, 00000000.00000003.1749887333.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1732408262.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1732408262.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: wp-cent.exe, 00000001.00000003.1800070458.000001DC46588000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2522697402.000001DC46A50000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
            Source: wp-cent.exe, 00000001.00000002.2522811216.000001DC46C40000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
            Source: wp-cent.exe, 00000001.00000003.1799705422.000001DC4654F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
            Source: wp-cent.exe, 00000001.00000003.1799841440.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC464E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
            Source: wp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46451000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
            Source: wp-cent.exe, 00000001.00000002.2522697402.000001DC46A50000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1732408262.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
            Source: wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
            Source: wp-cent.exe, 00000001.00000002.2526581413.00007FFDF980A000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1816421629.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
            Source: wp-cent.exe, 00000001.00000002.2526581413.00007FFDF980A000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: http://www.color.org)
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cpsXcU
            Source: wp-cent.exe, 00000001.00000003.1800070458.000001DC46588000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1797609062.000001DC463D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
            Source: wp-cent.exe, 00000001.00000002.2520827100.000001DC45DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC45A24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC45A24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
            Source: wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
            Source: wp-cent.exe, 00000001.00000002.2522458520.000001DC46700000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
            Source: wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
            Source: wp-cent.exe, 00000001.00000002.2520370965.000001DC44138000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
            Source: wp-cent.exe, 00000001.00000002.2523950029.000001DC47484000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
            Source: wp-cent.exe, 00000001.00000002.2522811216.000001DC46BD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
            Source: wp-cent.exe, 00000001.00000002.2520540697.000001DC45A24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
            Source: wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
            Source: wp-cent.exe, 00000001.00000002.2520370965.000001DC44138000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
            Source: wp-cent.exe, 00000001.00000003.1793945886.000001DC4603A000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1794095712.000001DC45FB5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
            Source: wp-cent.exe, 00000001.00000002.2521440451.000001DC461E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
            Source: wp-cent.exe, 00000001.00000002.2520370965.000001DC44138000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
            Source: wp-cent.exe, 00000001.00000002.2522458520.000001DC46700000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
            Source: wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
            Source: wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
            Source: wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/29200G
            Source: wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
            Source: wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
            Source: wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
            Source: wp-cent.exe, 00000001.00000002.2522811216.000001DC46B80000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
            Source: wp-cent.exe, 00000001.00000003.1796885828.000001DC45D5D000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795908242.000001DC46320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
            Source: wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
            Source: wp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
            Source: wp-cent.exe, 00000001.00000002.2521440451.000001DC461E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip
            Source: wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
            Source: wp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
            Source: wp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
            Source: wp-cent.exe, 00000001.00000002.2522537400.000001DC46820000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
            Source: wp-cent.exe, 00000001.00000002.2521316353.000001DC460E0000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1783346085.000001DC4418B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
            Source: wp-cent.exe, 00000001.00000002.2531729799.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
            Source: wp-cent.exe, 00000001.00000002.2522811216.000001DC46BD0000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1796885828.000001DC45D5D000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795908242.000001DC46320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
            Source: wp-cent.exe, 00000001.00000002.2523950029.000001DC47484000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
            Source: wp-cent.exe, 00000001.00000002.2520712334.000001DC45D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
            Source: wp-cent.exe, 00000001.00000003.1795853399.000001DC46454000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1797609062.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795853399.000001DC4646B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
            Source: wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
            Source: wp-cent.exe, 00000001.00000002.2522537400.000001DC46820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
            Source: wp-cent.exe, 00000001.00000002.2522537400.000001DC46820000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
            Source: wp-cent.exe, 00000001.00000003.1799705422.000001DC4654F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1739642244.000001C806523000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: wp-cent.exe, 00000001.00000002.2530033080.00007FFDFAB84000.00000002.00000001.01000000.00000014.sdmp, wp-cent.exe, 00000001.00000002.2529177753.00007FFDFA680000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://www.openssl.org/H
            Source: wp-cent.exe, 00000001.00000003.1796885828.000001DC45D5D000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795908242.000001DC46320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
            Source: wp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
            Source: wp-cent.exe, 00000001.00000002.2531729799.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
            Source: wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/p
            Source: wp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197989E00_2_00007FF7197989E0
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B69640_2_00007FF7197B6964
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B5C000_2_00007FF7197B5C00
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B08C80_2_00007FF7197B08C8
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197910000_2_00007FF719791000
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A87940_2_00007FF7197A8794
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979A2DB0_2_00007FF71979A2DB
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197ADA5C0_2_00007FF7197ADA5C
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A39A40_2_00007FF7197A39A4
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A19440_2_00007FF7197A1944
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A21640_2_00007FF7197A2164
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979ACAD0_2_00007FF71979ACAD
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B08C80_2_00007FF7197B08C8
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B64180_2_00007FF7197B6418
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979A4740_2_00007FF71979A474
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A2C100_2_00007FF7197A2C10
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B3C100_2_00007FF7197B3C10
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A1B500_2_00007FF7197A1B50
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A9EA00_2_00007FF7197A9EA0
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197ADEF00_2_00007FF7197ADEF0
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B5E7C0_2_00007FF7197B5E7C
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A35A00_2_00007FF7197A35A0
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A5D300_2_00007FF7197A5D30
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A1D540_2_00007FF7197A1D54
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197AE5700_2_00007FF7197AE570
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B40AC0_2_00007FF7197B40AC
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A80E40_2_00007FF7197A80E4
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B18740_2_00007FF7197B1874
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197998000_2_00007FF719799800
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B97280_2_00007FF7197B9728
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A17400_2_00007FF7197A1740
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197A1F600_2_00007FF7197A1F60
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: String function: 00007FF719792710 appears 52 times
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7500 -s 988
            Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: python3.dll.0.drStatic PE information: No import functions for PE file found
            Source: wp-cent.exe, 00000000.00000003.1720462255.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5DBus.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqico.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1726276202.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Qml.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1724800820.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Network.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtga.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1722638517.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqicns.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1750570222.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqoffscreen.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1718670237.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwbmp.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqgif.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1731092865.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5WebSockets.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtiff.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1736351366.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1750873600.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebgl.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1751929192.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1740051870.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvgicon.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqxdgdesktopportal.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvg.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1730212486.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Svg.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1717283450.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1750198142.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqminimal.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1748996284.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqjpeg.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1751273147.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1749887333.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebp.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1716875925.000001C806513000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1739642244.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1739642244.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibEGL.dll. vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1747694176.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtuiotouchplugin.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1727279117.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5QmlModels.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000000.00000003.1734036967.000001C806516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs wp-cent.exe
            Source: wp-cent.exeBinary or memory string: OriginalFilename vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2533068251.00007FFE0EB6A000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2533940980.00007FFE11EB3000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2532623541.00007FFDFBAC0000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2530263435.00007FFDFAC2F000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2534421071.00007FFE126D2000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2532792579.00007FFE0E152000.00000002.00000001.01000000.00000021.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2527615589.00007FFDF9FD3000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: OriginalFilenameQt5Widgets.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2534567523.00007FFE126FA000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2535122272.00007FFE13306000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2520712334.000001DC45D48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameD3D10Warp.dllj% vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2534116309.00007FFE11EDE000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2520482960.000001DC45940000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2530838869.00007FFDFB190000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2534250277.00007FFE120CD000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2525355508.00007FFDF918B000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2533414563.00007FFE11523000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2528957803.00007FFDFA5BC000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2535009277.00007FFE130C9000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2533751756.00007FFE11BB6000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2530033080.00007FFDFAB84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2526987951.00007FFDF9A89000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2529177753.00007FFDFA680000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilenamelibsslH vs wp-cent.exe
            Source: wp-cent.exe, 00000001.00000002.2534673995.00007FFE12E16000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs wp-cent.exe
            Source: Qt5Core.dll.0.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
            Source: classification engineClassification label: mal64.troj.spyw.evad.winEXE@13/142@1/1
            Source: C:\Users\user\Desktop\wp-cent.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7684:120:WilError_03
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7500
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7824:120:WilError_03
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362Jump to behavior
            Source: wp-cent.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\wp-cent.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: wp-cent.exeString found in binary or memory: <!--StartFragment-->
            Source: C:\Users\user\Desktop\wp-cent.exeFile read: C:\Users\user\Desktop\wp-cent.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\wp-cent.exe "C:\Users\user\Desktop\wp-cent.exe"
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Users\user\Desktop\wp-cent.exe "C:\Users\user\Desktop\wp-cent.exe"
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7500 -s 988
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Users\user\Desktop\wp-cent.exe "C:\Users\user\Desktop\wp-cent.exe"Jump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: libffi-8.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: qt5core.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: msvcp140.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: msvcp140_1.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: msvcp140.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: libcrypto-3.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: libssl-3.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: pdh.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: qt5widgets.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: qt5gui.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: qt5gui.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: d3d9.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: dataexchange.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: dcomp.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: wp-cent.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: wp-cent.exeStatic file information: File size 38727845 > 1048576
            Source: wp-cent.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: wp-cent.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: wp-cent.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: wp-cent.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: wp-cent.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: wp-cent.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: wp-cent.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: wp-cent.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: wp-cent.exe, 00000000.00000003.1751784543.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: wp-cent.exe, 00000000.00000003.1747845839.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: wp-cent.exe, 00000000.00000003.1749237312.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: wp-cent.exe, 00000001.00000002.2528800800.00007FFDFA5B7000.00000002.00000001.01000000.0000001A.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: wp-cent.exe, 00000000.00000003.1717283450.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2535075540.00007FFE13303000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: wp-cent.exe, 00000001.00000002.2529768880.00007FFDFAADA000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: wp-cent.exe, 00000000.00000003.1747694176.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: wp-cent.exe, 00000001.00000002.2529108766.00007FFDFA645000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: wp-cent.exe, 00000001.00000002.2530166082.00007FFDFABF5000.00000002.00000001.01000000.0000000E.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: wp-cent.exe, 00000001.00000002.2530515011.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: wp-cent.exe, 00000000.00000003.1749513886.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: wp-cent.exe, 00000000.00000003.1748425130.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: wp-cent.exe, 00000000.00000003.1749359604.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: wp-cent.exe, 00000001.00000002.2529768880.00007FFDFAA42000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: wp-cent.exe, 00000001.00000002.2534519667.00007FFE126F4000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: wp-cent.exe, 00000001.00000002.2534519667.00007FFE126F4000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: wp-cent.exe, 00000001.00000002.2529768880.00007FFDFAADA000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: wp-cent.exe, 00000000.00000003.1736351366.000001C806516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2534962456.00007FFE130C5000.00000002.00000001.01000000.0000000F.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: wp-cent.exe, 00000000.00000003.1748701396.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: wp-cent.exe, 00000001.00000002.2534633919.00007FFE12E13000.00000002.00000001.01000000.00000012.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: wp-cent.exe, 00000001.00000002.2532749651.00007FFE0E147000.00000002.00000001.01000000.00000021.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: wp-cent.exe, 00000001.00000002.2532749651.00007FFE0E147000.00000002.00000001.01000000.00000021.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: wp-cent.exe, 00000001.00000002.2534037611.00007FFE11ED3000.00000002.00000001.01000000.00000007.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: wp-cent.exe, 00000001.00000002.2534196545.00007FFE120C6000.00000002.00000001.01000000.00000016.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: wp-cent.exe, 00000000.00000003.1748838568.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: wp-cent.exe, 00000001.00000002.2533349619.00007FFE1151B000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: wp-cent.exe, 00000000.00000003.1747694176.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: wp-cent.exe, 00000001.00000002.2530515011.00007FFDFB0B6000.00000002.00000001.01000000.0000000C.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: wp-cent.exe, 00000001.00000002.2533686487.00007FFE11BB3000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: wp-cent.exe, 00000001.00000002.2526581413.00007FFDF980A000.00000002.00000001.01000000.0000001E.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: wp-cent.exe, 00000001.00000002.2533349619.00007FFE1151B000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: wp-cent.exe, 00000001.00000002.2534344944.00007FFE126CD000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: wp-cent.exe, 00000001.00000002.2527376540.00007FFDF9E0A000.00000002.00000001.01000000.0000001D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: wp-cent.exe, 00000001.00000002.2533859912.00007FFE11EA9000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: wp-cent.exe, 00000001.00000002.2525198039.00007FFDF9124000.00000002.00000001.01000000.00000020.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: wp-cent.exe, 00000000.00000003.1749732819.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: wp-cent.exe, 00000001.00000002.2520482960.000001DC45940000.00000002.00000001.01000000.00000006.sdmp
            Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: wp-cent.exe, 00000000.00000003.1739642244.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: wp-cent.exe, 00000001.00000002.2531729799.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdb source: wp-cent.exe, 00000001.00000002.2529108766.00007FFDFA645000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: wp-cent.exe, 00000000.00000003.1734036967.000001C806516000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: wp-cent.exe, 00000001.00000002.2532972049.00007FFE0EB4E000.00000002.00000001.01000000.00000013.sdmp
            Source: wp-cent.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: wp-cent.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: wp-cent.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: wp-cent.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: wp-cent.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
            Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
            Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
            Source: VCRUNTIME140.dll0.0.drStatic PE information: section name: _RDATA
            Source: opengl32sw.dll.0.drStatic PE information: section name: _RDATA
            Source: qtuiotouchplugin.dll.0.drStatic PE information: section name: .qtmetad
            Source: qsvgicon.dll.0.drStatic PE information: section name: .qtmetad
            Source: MSVCP140.dll.0.drStatic PE information: section name: .didat
            Source: Qt5Core.dll.0.drStatic PE information: section name: .qtmimed
            Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
            Source: qgif.dll.0.drStatic PE information: section name: .qtmetad
            Source: qicns.dll.0.drStatic PE information: section name: .qtmetad
            Source: qico.dll.0.drStatic PE information: section name: .qtmetad
            Source: qjpeg.dll.0.drStatic PE information: section name: .qtmetad
            Source: qsvg.dll.0.drStatic PE information: section name: .qtmetad
            Source: qtga.dll.0.drStatic PE information: section name: .qtmetad
            Source: qtiff.dll.0.drStatic PE information: section name: .qtmetad
            Source: qwbmp.dll.0.drStatic PE information: section name: .qtmetad
            Source: qwebp.dll.0.drStatic PE information: section name: .qtmetad
            Source: qminimal.dll.0.drStatic PE information: section name: .qtmetad
            Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
            Source: python313.dll.0.drStatic PE information: section name: PyRuntim
            Source: qoffscreen.dll.0.drStatic PE information: section name: .qtmetad
            Source: qwebgl.dll.0.drStatic PE information: section name: .qtmetad
            Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
            Source: qxdgdesktopportal.dll.0.drStatic PE information: section name: .qtmetad
            Source: qwindowsvistastyle.dll.0.drStatic PE information: section name: .qtmetad

            Persistence and Installation Behavior

            barindex
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: "C:\Users\user\Desktop\wp-cent.exe"
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtCore.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\python313.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\python3.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\libssl-3.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtWidgets.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\libffi-8.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_wmi.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtGui.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\psutil\_psutil_windows.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI74362\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197976C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF7197976C0
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtCore.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\python313.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\python3.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtWidgets.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_wmi.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtGui.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\psutil\_psutil_windows.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
            Source: C:\Users\user\Desktop\wp-cent.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-18187
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF719799280 FindFirstFileExW,FindClose,0_2_00007FF719799280
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197983C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7197983C0
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7197B1874
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Jump to behavior
            Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: wp-cent.exe, 00000001.00000002.2521440451.000001DC461E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fQEMU
            Source: wp-cent.exe, 00000001.00000003.1794521979.000001DC460BB000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1794813781.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1798350581.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1797030224.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: QEMUr
            Source: wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWn
            Source: wp-cent.exe, 00000001.00000003.1797030224.000001DC45F5C000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1798350581.000001DC45F58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: wp-cent.exe, 00000001.00000002.2526885528.00007FFDF9A78000.00000008.00000001.01000000.0000001E.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
            Source: C:\Users\user\Desktop\wp-cent.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF71979D12C
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B3480 GetProcessHeap,0_2_00007FF7197B3480
            Source: C:\Users\user\Desktop\wp-cent.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979D30C SetUnhandledExceptionFilter,0_2_00007FF71979D30C
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF71979D12C
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197AA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7197AA614
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF71979C8A0
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Users\user\Desktop\wp-cent.exe "C:\Users\user\Desktop\wp-cent.exe"Jump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B9570 cpuid 0_2_00007FF7197B9570
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\translations VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\certifi VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\_ctypes.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\_bz2.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\_lzma.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\sip.cp313-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\_socket.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\select.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\_hashlib.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\_queue.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\unicodedata.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\certifi VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\psutil VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\psutil VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\psutil VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\psutil\_psutil_windows.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtWidgets.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtGui.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qminimal.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qoffscreen.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwebgl.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwindows.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\Desktop\wp-cent.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI74362 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF71979D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF71979D010
            Source: C:\Users\user\Desktop\wp-cent.exeCode function: 0_2_00007FF7197B5C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7197B5C00

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000001.00000003.1794521979.000001DC460BB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1794813781.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1798350581.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1797030224.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: wp-cent.exe PID: 7500, type: MEMORYSTR
            Source: C:\Users\user\Desktop\wp-cent.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.pyJump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000001.00000003.1794521979.000001DC460BB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1794813781.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1798350581.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1797030224.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: wp-cent.exe PID: 7500, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
            Windows Management Instrumentation
            1
            DLL Side-Loading
            11
            Process Injection
            12
            Virtualization/Sandbox Evasion
            OS Credential Dumping1
            Network Share Discovery
            Remote Services1
            Archive Collected Data
            12
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            11
            Process Injection
            LSASS Memory2
            System Time Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Native API
            Logon Script (Windows)Logon Script (Windows)1
            Deobfuscate/Decode Files or Information
            Security Account Manager141
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Obfuscated Files or Information
            NTDS12
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Software Packing
            LSA Secrets1
            Process Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Timestomp
            Cached Domain Credentials2
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync44
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578474 Sample: wp-cent.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 64 40 nodejs.org 2->40 46 Yara detected Python BackDoor 2->46 48 AI detected suspicious sample 2->48 9 wp-cent.exe 153 2->9         started        signatures3 process4 file5 32 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->32 dropped 34 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 9->34 dropped 36 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 9->36 dropped 38 57 other files (none is malicious) 9->38 dropped 50 Found pyInstaller with non standard icon 9->50 13 wp-cent.exe 9->13         started        signatures6 process7 dnsIp8 42 nodejs.org 104.20.22.46, 443, 49734 CLOUDFLARENETUS United States 13->42 52 Opens network shares 13->52 17 systeminfo.exe 2 1 13->17         started        20 cmd.exe 1 13->20         started        22 WerFault.exe 19 16 13->22         started        signatures9 process10 signatures11 44 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 17->44 24 WmiPrvSE.exe 17->24         started        26 conhost.exe 17->26         started        28 WMIC.exe 1 20->28         started        30 conhost.exe 20->30         started        process12

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            wp-cent.exe6%ReversingLabsWin64.Malware.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Qml.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5QmlModels.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Quick.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Svg.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5WebSockets.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\Qt5Widgets.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\VCRUNTIME140_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\d3dcompiler_47.dll3%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\libEGL.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\libGLESv2.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\opengl32sw.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtCore.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtGui.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\QtWidgets.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\sip.cp313-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\VCRUNTIME140_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_bz2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_ctypes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_decimal.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_hashlib.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_lzma.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_queue.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_socket.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_ssl.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\_wmi.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\libcrypto-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\libffi-8.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\libssl-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\psutil\_psutil_windows.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\python3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\python313.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\select.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI74362\unicodedata.pyd0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            nodejs.org
            104.20.22.46
            truefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://google.com/wp-cent.exe, 00000001.00000003.1799705422.000001DC4654F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://mahler:8092/site-updates.pywp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46451000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://crl.securetrust.com/SGCA.crlwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://github.com/giampaolo/psutil/issues/875.wp-cent.exe, 00000001.00000002.2523950029.000001DC47484000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      http://.../back.jpegwp-cent.exe, 00000001.00000002.2522697402.000001DC46A50000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://tools.ietf.org/html/rfc7231#section-4.3.6)wp-cent.exe, 00000001.00000003.1795853399.000001DC46454000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1797609062.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795853399.000001DC4646B000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://httpbin.org/postwp-cent.exe, 00000001.00000003.1796885828.000001DC45D5D000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795908242.000001DC46320000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsNwp-cent.exe, 00000001.00000003.1799705422.000001DC4654F000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://crl.dhimyotis.com/certignarootca.crl0wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcewp-cent.exe, 00000001.00000002.2520540697.000001DC45A24000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/Ousret/charset_normalizerwp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.firmaprofesional.com/cps0wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specwp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zipwp-cent.exe, 00000001.00000002.2521440451.000001DC461E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#wp-cent.exe, 00000001.00000002.2520370965.000001DC44138000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/urllib3/urllib3/issues/2920wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/urllib3/urllib3/issues/29200Gwp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                http://crl.securetrust.com/SGCA.crl0wp-cent.exe, 00000001.00000002.2520712334.000001DC45D48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datawp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://yahoo.com/wp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filewp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.securetrust.com/STCA.crl0wp-cent.exe, 00000001.00000002.2520712334.000001DC45D48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://goo.gl/zeJZl.wp-cent.exe, 00000001.00000002.2522811216.000001DC46C40000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://tools.ietf.org/html/rfc2388#section-4.4wp-cent.exe, 00000001.00000002.2520712334.000001DC45D48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64wp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1797609062.000001DC463D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://packaging.python.org/en/latest/specifications/entry-points/#file-formatwp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://html.spec.whatwg.org/multipage/wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.quovadisglobal.com/cps0wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningswp-cent.exe, 00000001.00000002.2522537400.000001DC46820000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.rfc-editor.org/rfc/rfc8259#section-8.1wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963wp-cent.exe, 00000001.00000002.2522458520.000001DC46700000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://requests.readthedocs.iowp-cent.exe, 00000001.00000002.2522811216.000001DC46BD0000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1796885828.000001DC45D5D000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795908242.000001DC46320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://peps.python.org/pep-0205/wp-cent.exe, 00000001.00000002.2521316353.000001DC460E0000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1783346085.000001DC4418B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://crl.dhimyotis.com/certignarootca.crlwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://curl.haxx.se/rfc/cookie_spec.htmlwp-cent.exe, 00000001.00000003.1800070458.000001DC46588000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2522697402.000001DC46A50000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://ocsp.accv.eswp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://repository.swisssign.com/wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46362000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamewp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxywp-cent.exe, 00000001.00000002.2522537400.000001DC46820000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688wp-cent.exe, 00000001.00000002.2520540697.000001DC45A24000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.quovadisglobal.com/cpsXcUwp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://httpbin.org/getwp-cent.exe, 00000001.00000002.2522811216.000001DC46B80000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.xrampsecurity.com/XGCA.crlwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.python.orgwp-cent.exe, 00000001.00000003.1796885828.000001DC45D5D000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1795908242.000001DC46320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.accv.es/legislacion_c.htm0Uwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.aiim.org/pdfa/ns/id/wp-cent.exe, 00000001.00000002.2526581413.00007FFDF980A000.00000002.00000001.01000000.0000001E.sdmpfalse
                                                                                                                  high
                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codewp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://wwww.certigna.fr/autorites/0mwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://ocsp.accv.es0wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.python.org/wp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46451000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerwp-cent.exe, 00000001.00000002.2520370965.000001DC44138000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/python/cpython/issues/86361.wp-cent.exe, 00000001.00000003.1793945886.000001DC4603A000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1794095712.000001DC45FB5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://json.orgwp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://mail.python.org/pipermail/python-dev/2012-June/120787.html.wp-cent.exe, 00000001.00000002.2522697402.000001DC46A50000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://httpbin.org/wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://wwww.certigna.fr/autorites/wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulewp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://docs.python.org/3/howto/mro.html.wp-cent.exe, 00000001.00000002.2520827100.000001DC45DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_packagewp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cacheswp-cent.exe, 00000001.00000002.2520540697.000001DC459A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://twitter.com/wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://stackoverflow.com/questions/4457745#4457745.wp-cent.exe, 00000001.00000002.2523950029.000001DC47484000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.color.org)wp-cent.exe, 00000001.00000002.2526581413.00007FFDF980A000.00000002.00000001.01000000.0000001E.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.quovadisglobal.com/cpswp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535wp-cent.exe, 00000001.00000003.1818359345.000001DC46465000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799841440.000001DC4646B000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46451000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_modulewp-cent.exe, 00000001.00000002.2520540697.000001DC45A24000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sywp-cent.exe, 00000001.00000002.2520370965.000001DC44138000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://google.com/wp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46541000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://google.com/mail/wp-cent.exe, 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatawp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://google.com/mail/wp-cent.exe, 00000001.00000003.1799841440.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC464E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://crl.securetrust.com/STCA.crlwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://wwwsearch.sf.net/):wp-cent.exe, 00000001.00000003.1800070458.000001DC46588000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4657F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/python/importlib_metadata/wiki/Development-Methodologywp-cent.exe, 00000001.00000002.2521440451.000001DC461E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/3290wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.accv.es/legislacion_c.htmwp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tools.ietf.org/html/rfc6125#section-6.4.3wp-cent.exe, 00000001.00000002.2522618573.000001DC46920000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://crl.xrampsecurity.com/XGCA.crl0wp-cent.exe, 00000001.00000003.1816421629.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.openssl.org/Hwp-cent.exe, 00000001.00000002.2530033080.00007FFDFAB84000.00000002.00000001.01000000.00000014.sdmp, wp-cent.exe, 00000001.00000002.2529177753.00007FFDFA680000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://crl.certigna.fr/certignarootca.crl01wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC464E5000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1818359345.000001DC46516000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.cert.fnmt.es/dpcs/wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1816421629.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46598000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://google.com/mailwp-cent.exe, 00000001.00000002.2521583866.000001DC463B3000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC46300000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://packaging.python.org/specifications/entry-points/wp-cent.exe, 00000001.00000002.2522537400.000001DC46820000.00000004.00001000.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000003.1799705422.000001DC4655E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.accv.es00wp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.python.org/psf/license/)wp-cent.exe, 00000001.00000002.2531729799.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pywp-cent.exe, 00000001.00000002.2520712334.000001DC45CE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://wwww.certigna.fr/autorites/pwp-cent.exe, 00000001.00000003.1817211736.000001DC4663F000.00000004.00000020.00020000.00000000.sdmp, wp-cent.exe, 00000001.00000002.2521583866.000001DC4661F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://peps.python.org/pep-0263/wp-cent.exe, 00000001.00000002.2531729799.00007FFDFB888000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://foss.heptapod.net/pypy/pypy/-/issues/3539wp-cent.exe, 00000001.00000002.2522458520.000001DC46700000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.wp-cent.exe, 00000001.00000002.2520903947.000001DC45EE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://github.com/psf/requests/pull/6710wp-cent.exe, 00000001.00000002.2522811216.000001DC46BD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              104.20.22.46
                                                                                                                                                                                                              nodejs.orgUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1578474
                                                                                                                                                                                                              Start date and time:2024-12-19 19:29:41 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 10m 6s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Run name:Run with higher sleep bypass
                                                                                                                                                                                                              Number of analysed new started processes analysed:15
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Sample name:wp-cent.exe
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal64.troj.spyw.evad.winEXE@13/142@1/1
                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                              • Successful, ratio: 50%
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 75%
                                                                                                                                                                                                              • Number of executed functions: 42
                                                                                                                                                                                                              • Number of non-executed functions: 71
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                              • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 20.42.73.29, 4.175.87.197, 20.190.177.148, 13.107.246.63
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                              • Execution Graph export aborted for target wp-cent.exe, PID 7500 because there are no executed function
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                              • VT rate limit hit for: wp-cent.exe
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              104.20.22.46WTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                WTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                  wmdqEYgW2i.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                    Bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      download.ps1Get hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                        y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                nodejs.orgWTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                • 104.20.22.46
                                                                                                                                                                                                                                WTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                • 104.20.22.46
                                                                                                                                                                                                                                wmdqEYgW2i.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                • 104.20.22.46
                                                                                                                                                                                                                                Bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.20.22.46
                                                                                                                                                                                                                                https://f29cc861.solaraweb-alj.pages.dev/download/static/files/Bootstrapper.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                • 104.20.23.46
                                                                                                                                                                                                                                download.ps1Get hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                • 104.20.22.46
                                                                                                                                                                                                                                y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.20.22.46
                                                                                                                                                                                                                                y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.20.23.46
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                CLOUDFLARENETUS(Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                https://usps.com-dscd.top/mumGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 172.67.202.68
                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                • 104.21.67.146
                                                                                                                                                                                                                                https://ap1s.net/Dm7jHGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 172.67.73.44
                                                                                                                                                                                                                                EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                Timesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 172.66.47.118
                                                                                                                                                                                                                                https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\_MEI74362\PyQt5\Qt5\bin\MSVCP140.dllWTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                  WTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                    FileScanner.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      MacAttack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        download.ps1Get hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                          y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            y3x8pjQ1Ci.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                Entropy (8bit):1.3519404363258605
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:OuCe96lR0YowrjoR716KLYqjL0BnkBLukWPLULxS2jwownCTMgLohV8hv1SnYzui:ie9ASYowrjc3wn2xRzuiF8pY4lO8Y
                                                                                                                                                                                                                                                MD5:7FE985316806B1B2E9D3843384FB8D69
                                                                                                                                                                                                                                                SHA1:F3E622735C808BB5CA773AC600E15F98B997AC82
                                                                                                                                                                                                                                                SHA-256:AE4BB7140F71DE19CEA6B6098C7A663F07DBD26562B2BBC5A898CE55A5245583
                                                                                                                                                                                                                                                SHA-512:8907699CC2CBDB16D981C64E64FA3360FC10FC6E70CF1FDB2F157919913CBFFB3EC8FB67595F6BD1A83FD1EA1B2C57508774ECC768E562723D0B9C45632E708E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.1.0.6.6.6.0.4.9.3.3.6.1.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.1.0.6.6.6.1.0.5.5.8.4.5.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.7.a.9.0.b.6.1.-.3.7.8.e.-.4.0.b.1.-.8.9.a.b.-.0.5.a.5.1.4.9.b.4.4.f.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.a.9.f.3.0.5.2.-.b.f.f.7.-.4.3.3.0.-.8.e.e.3.-.2.e.d.c.8.4.f.f.d.2.8.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.w.p.-.c.e.n.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.4.c.-.0.0.0.1.-.0.0.1.4.-.0.1.1.c.-.b.6.1.d.4.4.5.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.f.8.d.5.8.8.8.f.8.9.8.3.5.b.8.f.0.0.9.4.c.1.d.f.3.c.e.5.f.2.f.0.0.0.0.f.f.f.f.!.0.0.0.0.8.8.f.c.4.3.1.b.e.e.f.9.0.9.7.4.0.f.0.2.3.e.8.d.e.f.f.e.3.6.8.2.c.4.5.9.c.b.5.c.!.w.p.-.c.e.n.t...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.1.8.:.0.7.:.2.9.:.3.7.
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Thu Dec 19 18:31:00 2024, 0x1205a4 type
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):145144
                                                                                                                                                                                                                                                Entropy (8bit):1.9471949890582745
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:qVavePkX16clHEVC3p8XULCFcRVusBhaprLRt6Fr7cpVAMguO69YASsxz:qVev6clkiNpgsBhapvRt6FreVAMw9s9
                                                                                                                                                                                                                                                MD5:9CBB37DF59ACDB61A35FB056E6F95F76
                                                                                                                                                                                                                                                SHA1:534629D62F527C25650509F43A54DB2762B72D61
                                                                                                                                                                                                                                                SHA-256:D6EEADA99099241A7DC57BEA747E028A54CA9C1A68B772C1F4116CD37B12D410
                                                                                                                                                                                                                                                SHA-512:B2C629BDC6D984DA34CE57E9C142496AB7B81D982F001FFE62AE0893CE90540BB1CF12E9D66182AFD9A8A73E41D09D94B51159FC8C74449F40DDEF0E10B9C202
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:MDMP..a..... .......dfdg............T............%..h.......$....-......d....a..........`.......8...........T............%...........................0..............................................................................eJ.......0......Lw......................T.......L...Tfdg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9628
                                                                                                                                                                                                                                                Entropy (8bit):3.7051188089497122
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJds56YBbbm8gmfXDpD089bmWMFsfjim:R6lXJG56Ydbm8gmfXXmWMef3
                                                                                                                                                                                                                                                MD5:2DDFF49FC6C754C50674143EDE7163B4
                                                                                                                                                                                                                                                SHA1:3254C8C29CB866BEE3BC5D8EB6EB33E95E29B622
                                                                                                                                                                                                                                                SHA-256:490ED10DA372ADE0E7C16A25CB140C563B41FBC8623D773094FA58FA05AA5854
                                                                                                                                                                                                                                                SHA-512:AFA5E2827109EC7DF973F10D3FC8D3A85CD66F5FC7492A3FD6D5A4C2497A51CB0A0016CB7B82353E3AFB8EF03F94AD98E55D24CE9806D2A8093026672C942656
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.0.0.<./.P.i.
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4745
                                                                                                                                                                                                                                                Entropy (8bit):4.434626448212546
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zsVJg771I9mJWpW8VYcYm8M4JIWDFjyq8vhWKwlLgGz9sd:uIjfvI7R47V8JxhWYJlL1z9sd
                                                                                                                                                                                                                                                MD5:5E8541C1AD7CB4698420352A9E945343
                                                                                                                                                                                                                                                SHA1:67EC5222B8F1396AEE772B607DCEF46FC8AC52BC
                                                                                                                                                                                                                                                SHA-256:B1F6DB92BDA875ECA9AE32272F035527DC73F53225C7D5B88ADB3E391EFA41A0
                                                                                                                                                                                                                                                SHA-512:B81EF3193FDAE4CE02CE8A1735932E12DA0484511C84BFBD1A9EB28CEF957743D849E08F658776965EA534A2930C4735E60B5B26130EFFE10965974EB618B6F7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="638493" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):590112
                                                                                                                                                                                                                                                Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                                MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                                SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                                SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                                SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: WTvNL75dCr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: WTvNL75dCr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: FileScanner.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: MacAttack.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: y3x8pjQ1Ci.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: y3x8pjQ1Ci.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):31728
                                                                                                                                                                                                                                                Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                                MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                                SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                                SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                                SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6023664
                                                                                                                                                                                                                                                Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                                MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                                SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                                SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                                SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):436720
                                                                                                                                                                                                                                                Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                                MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                                SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                                SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                                SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7008240
                                                                                                                                                                                                                                                Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                                MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                                SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                                SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                                SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1340400
                                                                                                                                                                                                                                                Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                                MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                                SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                                SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                                SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3591664
                                                                                                                                                                                                                                                Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                                MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                                SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                                SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                                SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):438768
                                                                                                                                                                                                                                                Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                                MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                                SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                                SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                                SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4148720
                                                                                                                                                                                                                                                Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                                MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                                SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                                SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                                SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):330736
                                                                                                                                                                                                                                                Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                                MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                                SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                                SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                                SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):149488
                                                                                                                                                                                                                                                Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                                MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                                SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                                SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                                SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5498352
                                                                                                                                                                                                                                                Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                                MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                                SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                                SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                                SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):101872
                                                                                                                                                                                                                                                Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                                                                MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                                                                SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                                                                SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                                                                SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):44528
                                                                                                                                                                                                                                                Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                                MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                                SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                                SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                                SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4173928
                                                                                                                                                                                                                                                Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                                MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                                SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                                SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                                SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):25072
                                                                                                                                                                                                                                                Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                                MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                                SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                                SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                                SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3385328
                                                                                                                                                                                                                                                Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                                MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                                SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                                SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                                SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):20923392
                                                                                                                                                                                                                                                Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                                MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                                SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                                SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                                SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):68080
                                                                                                                                                                                                                                                Entropy (8bit):6.207162014262433
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                                                                MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                                                                SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                                                                SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                                                                SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):41968
                                                                                                                                                                                                                                                Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                                MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                                SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                                SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                                SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):39408
                                                                                                                                                                                                                                                Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                                MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                                SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                                SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                                SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):45040
                                                                                                                                                                                                                                                Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                                MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                                SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                                SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                                SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):38384
                                                                                                                                                                                                                                                Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                                MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                                SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                                SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                                SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):421360
                                                                                                                                                                                                                                                Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                                MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                                SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                                SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                                SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32240
                                                                                                                                                                                                                                                Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                                MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                                SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                                SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                                SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):31728
                                                                                                                                                                                                                                                Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                                MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                                SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                                SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                                SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):390128
                                                                                                                                                                                                                                                Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                                MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                                SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                                SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                                SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):30192
                                                                                                                                                                                                                                                Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                                MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                                SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                                SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                                SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):510448
                                                                                                                                                                                                                                                Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                                MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                                SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                                SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                                SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):844784
                                                                                                                                                                                                                                                Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                                MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                                SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                                SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                                SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):754672
                                                                                                                                                                                                                                                Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                                MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                                SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                                SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                                SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):482288
                                                                                                                                                                                                                                                Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                                MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                                SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                                SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                                SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1477104
                                                                                                                                                                                                                                                Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                                MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                                SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                                SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                                SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):68592
                                                                                                                                                                                                                                                Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                                MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                                SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                                SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                                SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):144368
                                                                                                                                                                                                                                                Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                                MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                                SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                                SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                                SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):130
                                                                                                                                                                                                                                                Entropy (8bit):4.024232093209084
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                                                                MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                                                                SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                                                                SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                                                                SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                                                                MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                                                                SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                                                                SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                                                                SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                Entropy (8bit):3.631479835393124
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                                                                MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                                                                SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                                                                SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                                                                SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):157
                                                                                                                                                                                                                                                Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                                                                MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                                                                SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                                                                SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                                                                SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                                                                MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                                                                SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                                                                SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                                                                SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                                                                MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                                                                SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                                                                SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                                                                SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                Entropy (8bit):4.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                                MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                                SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                                SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                                SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`...
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                                                                MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                                                                SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                                                                SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                                                                SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):293121
                                                                                                                                                                                                                                                Entropy (8bit):5.272179385890926
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                                                                MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                                                                SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                                                                SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                                                                SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):117
                                                                                                                                                                                                                                                Entropy (8bit):3.739162292019161
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                                                                MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                                                                SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                                                                SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                                                                SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                Entropy (8bit):3.680458675741643
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                                                                MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                                                                SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                                                                SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                                                                SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                                                Entropy (8bit):4.463523104731333
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                                                                MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                                                                SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                                                                SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                                                                SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):323590
                                                                                                                                                                                                                                                Entropy (8bit):4.568068046062524
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                                                                MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                                                                SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                                                                SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                                                                SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):83
                                                                                                                                                                                                                                                Entropy (8bit):3.880645689209568
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                                                                MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                                                                SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                                                                SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                                                                SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8743
                                                                                                                                                                                                                                                Entropy (8bit):5.189558605179696
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                                                                MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                                                                SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                                                                SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                                                                SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10599
                                                                                                                                                                                                                                                Entropy (8bit):5.192287379770591
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                                                                MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                                                                SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                                                                SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                                                                SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7444
                                                                                                                                                                                                                                                Entropy (8bit):4.580794980254807
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                                                                MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                                                                SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                                                                SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                                                                SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):15297
                                                                                                                                                                                                                                                Entropy (8bit):4.708378368926237
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                                                                MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                                                                SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                                                                SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                                                                SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4795
                                                                                                                                                                                                                                                Entropy (8bit):4.530246422531362
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                                                                MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                                                                SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                                                                SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                                                                SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7570
                                                                                                                                                                                                                                                Entropy (8bit):4.550982634910665
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                                                                MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                                                                SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                                                                SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                                                                SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                Entropy (8bit):4.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                                MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                                SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                                SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                                SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`...
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10704
                                                                                                                                                                                                                                                Entropy (8bit):4.481291573289571
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                                                                MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                                                                SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                                                                SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                                                                SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10922
                                                                                                                                                                                                                                                Entropy (8bit):4.459946393010639
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                                                                MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                                                                SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                                                                SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                                                                SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10891
                                                                                                                                                                                                                                                Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                                                                MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                                                                SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                                                                SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                                                                SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10284
                                                                                                                                                                                                                                                Entropy (8bit):4.674501432335502
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                                                                MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                                                                SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                                                                SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                                                                SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10612
                                                                                                                                                                                                                                                Entropy (8bit):4.458970627057882
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                                                                MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                                                                SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                                                                SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                                                                SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7917
                                                                                                                                                                                                                                                Entropy (8bit):5.680408580146589
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                                                                MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                                                                SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                                                                SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                                                                SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5708
                                                                                                                                                                                                                                                Entropy (8bit):5.698914195742074
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                                                                MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                                                                SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                                                                SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                                                                SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9673
                                                                                                                                                                                                                                                Entropy (8bit):4.622652249027856
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                                                                MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                                                                SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                                                                SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                                                                SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7288
                                                                                                                                                                                                                                                Entropy (8bit):5.297177914619657
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                                                                MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                                                                SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                                                                SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                                                                SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10388
                                                                                                                                                                                                                                                Entropy (8bit):4.70568613551943
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                                                                MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                                                                SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                                                                SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                                                                SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10363
                                                                                                                                                                                                                                                Entropy (8bit):4.613473842638716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                                                                MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                                                                SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                                                                SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                                                                SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4629
                                                                                                                                                                                                                                                Entropy (8bit):4.68793836539357
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                                                                MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                                                                SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                                                                SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                                                                SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9750
                                                                                                                                                                                                                                                Entropy (8bit):5.281035122342072
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                                                                MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                                                                SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                                                                SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                                                                SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6441
                                                                                                                                                                                                                                                Entropy (8bit):5.790303416386852
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                                                                MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                                                                SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                                                                SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                                                                SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9301
                                                                                                                                                                                                                                                Entropy (8bit):5.80411750798786
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                                                                MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                                                                SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                                                                SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                                                                SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                                Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                                                                MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                                                                SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                                                                SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                                                                SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                                                                MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                                                                SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                                                                SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                                                                SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                                Entropy (8bit):3.599979504080125
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                                                                MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                                                                SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                                                                SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                                                                SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                                Entropy (8bit):3.652277257665055
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                                                                MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                                                                SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                                                                SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                                                                SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):165383
                                                                                                                                                                                                                                                Entropy (8bit):4.805977227348512
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                                                                MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                                                                SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                                                                SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                                                                SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):89
                                                                                                                                                                                                                                                Entropy (8bit):4.156834975253888
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                                                                MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                                                                SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                                                                SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                                                                SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):161
                                                                                                                                                                                                                                                Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                                                                MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                                                                SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                                                                SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                                                                SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):70334
                                                                                                                                                                                                                                                Entropy (8bit):4.732724622610353
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                                                                MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                                                                SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                                                                SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                                                                SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                                                Entropy (8bit):3.984562388316898
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                                                                MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                                                                SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                                                                SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                                                                SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):157
                                                                                                                                                                                                                                                Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                                                                MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                                                                SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                                                                SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                                                                SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):228428
                                                                                                                                                                                                                                                Entropy (8bit):4.726953418955661
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                                                                MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                                                                SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                                                                SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                                                                SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65851
                                                                                                                                                                                                                                                Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                                                                MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                                                                SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                                                                SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                                                                SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                                Entropy (8bit):3.630483009136986
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                                                                MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                                                                SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                                                                SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                                                                SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                                                Entropy (8bit):4.021402900389864
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                                                                MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                                                                SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                                                                SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                                                                SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):117347
                                                                                                                                                                                                                                                Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                                                                MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                                                                SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                                                                SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                                                                SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                                                Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                                                                MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                                                                SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                                                                SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                                                                SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):160017
                                                                                                                                                                                                                                                Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                                MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                                SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                                SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                                SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):165337
                                                                                                                                                                                                                                                Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                                MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                                SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                                SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                                SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):210159
                                                                                                                                                                                                                                                Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                                MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                                SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                                SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                                SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):174701
                                                                                                                                                                                                                                                Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                                MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                                SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                                SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                                SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):181387
                                                                                                                                                                                                                                                Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                                MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                                SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                                SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                                SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):220467
                                                                                                                                                                                                                                                Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                                MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                                SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                                SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                                SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                Entropy (8bit):4.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                                MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                                SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                                SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                                SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`...
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):165170
                                                                                                                                                                                                                                                Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                                MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                                SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                                SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                                SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):179941
                                                                                                                                                                                                                                                Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                                MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                                SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                                SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                                SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):166167
                                                                                                                                                                                                                                                Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                                MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                                SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                                SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                                SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):189580
                                                                                                                                                                                                                                                Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                                MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                                SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                                SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                                SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):138690
                                                                                                                                                                                                                                                Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                                MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                                SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                                SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                                SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):160494
                                                                                                                                                                                                                                                Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                                MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                                SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                                SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                                SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):161172
                                                                                                                                                                                                                                                Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                                MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                                SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                                SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                                SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):129911
                                                                                                                                                                                                                                                Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                                MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                                SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                                SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                                SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):156799
                                                                                                                                                                                                                                                Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                                MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                                SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                                SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                                SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):153608
                                                                                                                                                                                                                                                Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                                MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                                SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                                SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                                SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):162982
                                                                                                                                                                                                                                                Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                                MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                                SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                                SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                                SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):203767
                                                                                                                                                                                                                                                Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                                MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                                SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                                SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                                SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):125763
                                                                                                                                                                                                                                                Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                                MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                                SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                                SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                                SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):194487
                                                                                                                                                                                                                                                Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                                MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                                SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                                SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                                SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):158274
                                                                                                                                                                                                                                                Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                                MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                                SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                                SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                                SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Qt Translation file
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):127849
                                                                                                                                                                                                                                                Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                                MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                                SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                                SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                                SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2483712
                                                                                                                                                                                                                                                Entropy (8bit):6.241719144701645
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                                                                MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                                                                SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                                                                SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                                                                SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2494976
                                                                                                                                                                                                                                                Entropy (8bit):6.232020603277999
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                                                                MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                                                                SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                                                                SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                                                                SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5144576
                                                                                                                                                                                                                                                Entropy (8bit):6.262739223310643
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                                                                MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                                                                SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                                                                SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                                                                SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):120320
                                                                                                                                                                                                                                                Entropy (8bit):6.034057886020456
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                                                                MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                                                                SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                                                                SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                                                                SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):120400
                                                                                                                                                                                                                                                Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):49744
                                                                                                                                                                                                                                                Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                                MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                                SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                                SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                                SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):84240
                                                                                                                                                                                                                                                Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                                MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                                SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                                SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                                SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):131344
                                                                                                                                                                                                                                                Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                                MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                                SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                                SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                                SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):277776
                                                                                                                                                                                                                                                Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                                MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                                SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                                SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                                SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):64272
                                                                                                                                                                                                                                                Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                                MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                                SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                                SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                                SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):157968
                                                                                                                                                                                                                                                Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                                MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                                SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                                SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                                SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):33552
                                                                                                                                                                                                                                                Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                                MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                                SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                                SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                                SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):83728
                                                                                                                                                                                                                                                Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                                MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                                SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                                SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                                SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):181520
                                                                                                                                                                                                                                                Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                                MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                                SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                                SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                                SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):38160
                                                                                                                                                                                                                                                Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                                MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                                SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                                SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                                SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1394456
                                                                                                                                                                                                                                                Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):299427
                                                                                                                                                                                                                                                Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                                MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                                SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                                SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                                SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                                Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                                MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                                SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                                SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                                SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):124928
                                                                                                                                                                                                                                                Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                                MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                                SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                                SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                                SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5232408
                                                                                                                                                                                                                                                Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                                MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                                SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                                SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                                SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):39696
                                                                                                                                                                                                                                                Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                                MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                                SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                                SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                                SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):792856
                                                                                                                                                                                                                                                Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                                MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                                SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                                SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                                SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):67072
                                                                                                                                                                                                                                                Entropy (8bit):5.909456553599775
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                                                                MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                                                                SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                                                                SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                                                                SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):70416
                                                                                                                                                                                                                                                Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                                MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                                SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                                SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                                SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6083856
                                                                                                                                                                                                                                                Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                                MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                                SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                                SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                                SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):30992
                                                                                                                                                                                                                                                Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                                MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                                SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                                SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                                SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):709904
                                                                                                                                                                                                                                                Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                                MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                                SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                                SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                                SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1835008
                                                                                                                                                                                                                                                Entropy (8bit):4.465553118170406
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:+IXfpi67eLPU9skLmb0b4DWSPKaJG8nAgejZMMhA2gX4WABl0uNOdwBCswSbt:TXD94DWlLZMM6YFHQ+t
                                                                                                                                                                                                                                                MD5:24F60DA4375780DDB3610139E13ABF38
                                                                                                                                                                                                                                                SHA1:26311DED4ACBAFB1BB25334BC3B5E232D7878582
                                                                                                                                                                                                                                                SHA-256:7609791A2BA34CE92BCDC938E0D0D9AA6D9E3A50C13F968D0D7BBB343FA57DA2
                                                                                                                                                                                                                                                SHA-512:BB6A8CF3F0927D2952B2E7D9905116C14742F93C025B655988FFC1870E42A84F7381D80A1298ABAEC4607D7C525126C68EBD0711B0A539CF8D240898B1454C81
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...&DR...............................................................................................................................................................................................................................................................................................................................................p..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):7.9956855872756
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:wp-cent.exe
                                                                                                                                                                                                                                                File size:38'727'845 bytes
                                                                                                                                                                                                                                                MD5:03139cb6d13eee06845c9339720df3cd
                                                                                                                                                                                                                                                SHA1:91cfd38e408fa863b771e92b92cb52dfdba44bf3
                                                                                                                                                                                                                                                SHA256:f4d0a2e5a67453f66b8f4193e486d7c5dc05786fce0f029e8895b4a027e318a7
                                                                                                                                                                                                                                                SHA512:7fcc450f561b169cb93c19f6f258ceae8805b3f9d68108a756288529f93db9505264f37f2cb2751ed68dc11a2896e5cb0f0c59ac6ac39159fcc791e448e6adb6
                                                                                                                                                                                                                                                SSDEEP:786432:t+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVLBdebXMb8VH/zEa:nXGMK4XR3bLSCU/+6yPl3ebcBa
                                                                                                                                                                                                                                                TLSH:2C873300E5D405DEE9B22974E5E1528BD55BF4EE8B72C7E781F002438573EC09A2EA7B
                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                                                Icon Hash:2f2f538f8ebbafbf
                                                                                                                                                                                                                                                Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x676279E1 [Wed Dec 18 07:29:37 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                call 00007F92CCB3FA0Ch
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                jmp 00007F92CCB3F62Fh
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                call 00007F92CCB3FDD8h
                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                je 00007F92CCB3F7D3h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                jmp 00007F92CCB3F7B7h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                cmp ecx, eax
                                                                                                                                                                                                                                                je 00007F92CCB3F7C6h
                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                                jne 00007F92CCB3F7A0h
                                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                                jmp 00007F92CCB3F7A9h
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                test ecx, ecx
                                                                                                                                                                                                                                                jne 00007F92CCB3F7B9h
                                                                                                                                                                                                                                                mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                                call 00007F92CCB3EF05h
                                                                                                                                                                                                                                                call 00007F92CCB401F0h
                                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                                jne 00007F92CCB3F7B6h
                                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                                jmp 00007F92CCB3F7C6h
                                                                                                                                                                                                                                                call 00007F92CCB4CD0Fh
                                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                                jne 00007F92CCB3F7BBh
                                                                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                                                                call 00007F92CCB40200h
                                                                                                                                                                                                                                                jmp 00007F92CCB3F79Ch
                                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 20h
                                                                                                                                                                                                                                                cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                                mov ebx, ecx
                                                                                                                                                                                                                                                jne 00007F92CCB3F819h
                                                                                                                                                                                                                                                cmp ecx, 01h
                                                                                                                                                                                                                                                jnbe 00007F92CCB3F81Ch
                                                                                                                                                                                                                                                call 00007F92CCB3FD4Eh
                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                je 00007F92CCB3F7DAh
                                                                                                                                                                                                                                                test ebx, ebx
                                                                                                                                                                                                                                                jne 00007F92CCB3F7D6h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                                call 00007F92CCB4CB02h
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x9ab4.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x510000x764.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x2b0000x12a500x12c00055f41d48e72b07fc0776247f4b3a016False0.5244401041666666data5.752637282068884IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rsrc0x470000x9ab40x9c0004ae799c62b78ccb3c7694fd19f97861False0.09495192307692307data4.5354248377179704IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0x510000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_ICON0x470e80x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864, resolution 2835 x 2835 px/m0.0778326676476771
                                                                                                                                                                                                                                                RT_GROUP_ICON0x505900x14data1.15
                                                                                                                                                                                                                                                RT_MANIFEST0x505a40x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                COMCTL32.dll
                                                                                                                                                                                                                                                KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                                ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.708337069 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.708383083 CET44349734104.20.22.46192.168.2.4
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.708769083 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.709806919 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.709820032 CET44349734104.20.22.46192.168.2.4
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.940661907 CET44349734104.20.22.46192.168.2.4
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.941768885 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.941824913 CET44349734104.20.22.46192.168.2.4
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.943825960 CET44349734104.20.22.46192.168.2.4
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.944104910 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.945694923 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.945905924 CET44349734104.20.22.46192.168.2.4
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.945951939 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:57.946239948 CET49734443192.168.2.4104.20.22.46
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.568381071 CET5190253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.705373049 CET53519021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.568381071 CET192.168.2.41.1.1.10x134eStandard query (0)nodejs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.705373049 CET1.1.1.1192.168.2.40x134eNo error (0)nodejs.org104.20.22.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 19, 2024 19:30:56.705373049 CET1.1.1.1192.168.2.40x134eNo error (0)nodejs.org104.20.23.46A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:13:30:38
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\wp-cent.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff719790000
                                                                                                                                                                                                                                                File size:38'727'845 bytes
                                                                                                                                                                                                                                                MD5 hash:03139CB6D13EEE06845C9339720DF3CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:13:30:44
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\wp-cent.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff719790000
                                                                                                                                                                                                                                                File size:38'727'845 bytes
                                                                                                                                                                                                                                                MD5 hash:03139CB6D13EEE06845C9339720DF3CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_PythonBackDoor_1, Description: Yara detected Python BackDoor, Source: 00000001.00000003.1794521979.000001DC460BB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_PythonBackDoor_1, Description: Yara detected Python BackDoor, Source: 00000001.00000003.1794813781.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_PythonBackDoor_1, Description: Yara detected Python BackDoor, Source: 00000001.00000003.1798350581.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_PythonBackDoor_1, Description: Yara detected Python BackDoor, Source: 00000001.00000003.1797030224.000001DC46096000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_PythonBackDoor_1, Description: Yara detected Python BackDoor, Source: 00000001.00000002.2520903947.000001DC4609E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:13:30:54
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:systeminfo
                                                                                                                                                                                                                                                Imagebase:0x7ff7f3bf0000
                                                                                                                                                                                                                                                File size:110'080 bytes
                                                                                                                                                                                                                                                MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:13:30:54
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:13:30:55
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                                                File size:496'640 bytes
                                                                                                                                                                                                                                                MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                Start time:13:30:55
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                                                                Imagebase:0x7ff6756b0000
                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                Start time:13:30:55
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                Start time:13:30:55
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                                                                Imagebase:0x7ff69ea30000
                                                                                                                                                                                                                                                File size:576'000 bytes
                                                                                                                                                                                                                                                MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                Start time:13:31:00
                                                                                                                                                                                                                                                Start date:19/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\WerFault.exe -u -p 7500 -s 988
                                                                                                                                                                                                                                                Imagebase:0x7ff634570000
                                                                                                                                                                                                                                                File size:570'736 bytes
                                                                                                                                                                                                                                                MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:10.7%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:19.6%
                                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                                  Total number of Limit Nodes:74
                                                                                                                                                                                                                                                  execution_graph 20425 7ff7197ac520 20436 7ff7197b02d8 EnterCriticalSection 20425->20436 19523 7ff7197b16b0 19534 7ff7197b73e4 19523->19534 19535 7ff7197b73f1 19534->19535 19536 7ff7197aa948 __free_lconv_num 11 API calls 19535->19536 19537 7ff7197b740d 19535->19537 19536->19535 19538 7ff7197aa948 __free_lconv_num 11 API calls 19537->19538 19539 7ff7197b16b9 19537->19539 19538->19537 19540 7ff7197b02d8 EnterCriticalSection 19539->19540 16120 7ff7197a5628 16121 7ff7197a565f 16120->16121 16122 7ff7197a5642 16120->16122 16121->16122 16123 7ff7197a5672 CreateFileW 16121->16123 16171 7ff7197a4ee8 16122->16171 16125 7ff7197a56a6 16123->16125 16126 7ff7197a56dc 16123->16126 16145 7ff7197a577c GetFileType 16125->16145 16174 7ff7197a5c04 16126->16174 16130 7ff7197a4f08 _get_daylight 11 API calls 16133 7ff7197a564f 16130->16133 16138 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16133->16138 16134 7ff7197a56d1 CloseHandle 16140 7ff7197a565a 16134->16140 16135 7ff7197a56bb CloseHandle 16135->16140 16136 7ff7197a5710 16200 7ff7197a59c4 16136->16200 16137 7ff7197a56e5 16195 7ff7197a4e7c 16137->16195 16138->16140 16144 7ff7197a56ef 16144->16140 16146 7ff7197a5887 16145->16146 16147 7ff7197a57ca 16145->16147 16149 7ff7197a588f 16146->16149 16150 7ff7197a58b1 16146->16150 16148 7ff7197a57f6 GetFileInformationByHandle 16147->16148 16152 7ff7197a5b00 21 API calls 16147->16152 16153 7ff7197a581f 16148->16153 16154 7ff7197a58a2 GetLastError 16148->16154 16149->16154 16155 7ff7197a5893 16149->16155 16151 7ff7197a58d4 PeekNamedPipe 16150->16151 16161 7ff7197a5872 16150->16161 16151->16161 16159 7ff7197a57e4 16152->16159 16156 7ff7197a59c4 51 API calls 16153->16156 16158 7ff7197a4e7c _fread_nolock 11 API calls 16154->16158 16157 7ff7197a4f08 _get_daylight 11 API calls 16155->16157 16160 7ff7197a582a 16156->16160 16157->16161 16158->16161 16159->16148 16159->16161 16217 7ff7197a5924 16160->16217 16162 7ff71979c550 _log10_special 8 API calls 16161->16162 16164 7ff7197a56b4 16162->16164 16164->16134 16164->16135 16166 7ff7197a5924 10 API calls 16167 7ff7197a5849 16166->16167 16168 7ff7197a5924 10 API calls 16167->16168 16169 7ff7197a585a 16168->16169 16169->16161 16170 7ff7197a4f08 _get_daylight 11 API calls 16169->16170 16170->16161 16172 7ff7197ab2c8 _get_daylight 11 API calls 16171->16172 16173 7ff7197a4ef1 16172->16173 16173->16130 16175 7ff7197a5c3a 16174->16175 16176 7ff7197a4f08 _get_daylight 11 API calls 16175->16176 16194 7ff7197a5cd2 __std_exception_destroy 16175->16194 16178 7ff7197a5c4c 16176->16178 16177 7ff71979c550 _log10_special 8 API calls 16179 7ff7197a56e1 16177->16179 16180 7ff7197a4f08 _get_daylight 11 API calls 16178->16180 16179->16136 16179->16137 16181 7ff7197a5c54 16180->16181 16224 7ff7197a7e08 16181->16224 16183 7ff7197a5c69 16184 7ff7197a5c71 16183->16184 16185 7ff7197a5c7b 16183->16185 16186 7ff7197a4f08 _get_daylight 11 API calls 16184->16186 16187 7ff7197a4f08 _get_daylight 11 API calls 16185->16187 16190 7ff7197a5c76 16186->16190 16188 7ff7197a5c80 16187->16188 16189 7ff7197a4f08 _get_daylight 11 API calls 16188->16189 16188->16194 16191 7ff7197a5c8a 16189->16191 16193 7ff7197a5cc4 GetDriveTypeW 16190->16193 16190->16194 16192 7ff7197a7e08 45 API calls 16191->16192 16192->16190 16193->16194 16194->16177 16196 7ff7197ab2c8 _get_daylight 11 API calls 16195->16196 16197 7ff7197a4e89 __free_lconv_num 16196->16197 16198 7ff7197ab2c8 _get_daylight 11 API calls 16197->16198 16199 7ff7197a4eab 16198->16199 16199->16144 16202 7ff7197a59ec 16200->16202 16201 7ff7197a571d 16210 7ff7197a5b00 16201->16210 16202->16201 16318 7ff7197af724 16202->16318 16204 7ff7197a5a80 16204->16201 16205 7ff7197af724 51 API calls 16204->16205 16206 7ff7197a5a93 16205->16206 16206->16201 16207 7ff7197af724 51 API calls 16206->16207 16208 7ff7197a5aa6 16207->16208 16208->16201 16209 7ff7197af724 51 API calls 16208->16209 16209->16201 16211 7ff7197a5b1a 16210->16211 16212 7ff7197a5b51 16211->16212 16213 7ff7197a5b2a 16211->16213 16214 7ff7197af5b8 21 API calls 16212->16214 16215 7ff7197a4e7c _fread_nolock 11 API calls 16213->16215 16216 7ff7197a5b3a 16213->16216 16214->16216 16215->16216 16216->16144 16218 7ff7197a5940 16217->16218 16219 7ff7197a594d FileTimeToSystemTime 16217->16219 16218->16219 16221 7ff7197a5948 16218->16221 16220 7ff7197a5961 SystemTimeToTzSpecificLocalTime 16219->16220 16219->16221 16220->16221 16222 7ff71979c550 _log10_special 8 API calls 16221->16222 16223 7ff7197a5839 16222->16223 16223->16166 16225 7ff7197a7e92 16224->16225 16226 7ff7197a7e24 16224->16226 16261 7ff7197b07c0 16225->16261 16226->16225 16227 7ff7197a7e29 16226->16227 16229 7ff7197a7e41 16227->16229 16230 7ff7197a7e5e 16227->16230 16236 7ff7197a7bd8 GetFullPathNameW 16229->16236 16244 7ff7197a7c4c GetFullPathNameW 16230->16244 16235 7ff7197a7e56 __std_exception_destroy 16235->16183 16237 7ff7197a7bfe GetLastError 16236->16237 16241 7ff7197a7c14 16236->16241 16238 7ff7197a4e7c _fread_nolock 11 API calls 16237->16238 16239 7ff7197a7c0b 16238->16239 16243 7ff7197a4f08 _get_daylight 11 API calls 16239->16243 16240 7ff7197a7c10 16240->16235 16241->16240 16242 7ff7197a4f08 _get_daylight 11 API calls 16241->16242 16242->16240 16243->16240 16245 7ff7197a7c7f GetLastError 16244->16245 16250 7ff7197a7c95 __std_exception_destroy 16244->16250 16246 7ff7197a4e7c _fread_nolock 11 API calls 16245->16246 16247 7ff7197a7c8c 16246->16247 16248 7ff7197a4f08 _get_daylight 11 API calls 16247->16248 16249 7ff7197a7c91 16248->16249 16252 7ff7197a7d24 16249->16252 16250->16249 16251 7ff7197a7cef GetFullPathNameW 16250->16251 16251->16245 16251->16249 16255 7ff7197a7d98 memcpy_s 16252->16255 16256 7ff7197a7d4d __scrt_get_show_window_mode 16252->16256 16253 7ff7197a7d81 16254 7ff7197a4f08 _get_daylight 11 API calls 16253->16254 16260 7ff7197a7d86 16254->16260 16255->16235 16256->16253 16256->16255 16258 7ff7197a7dba 16256->16258 16257 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16257->16255 16258->16255 16259 7ff7197a4f08 _get_daylight 11 API calls 16258->16259 16259->16260 16260->16257 16264 7ff7197b05d0 16261->16264 16265 7ff7197b0612 16264->16265 16266 7ff7197b05fb 16264->16266 16268 7ff7197b0616 16265->16268 16269 7ff7197b0637 16265->16269 16267 7ff7197a4f08 _get_daylight 11 API calls 16266->16267 16271 7ff7197b0600 16267->16271 16290 7ff7197b073c 16268->16290 16302 7ff7197af5b8 16269->16302 16275 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16271->16275 16273 7ff7197b063c 16279 7ff7197b06e1 16273->16279 16280 7ff7197b0663 16273->16280 16289 7ff7197b060b __std_exception_destroy 16275->16289 16276 7ff7197b061f 16277 7ff7197a4ee8 _fread_nolock 11 API calls 16276->16277 16278 7ff7197b0624 16277->16278 16282 7ff7197a4f08 _get_daylight 11 API calls 16278->16282 16279->16266 16283 7ff7197b06e9 16279->16283 16286 7ff7197a7c4c 14 API calls 16280->16286 16281 7ff71979c550 _log10_special 8 API calls 16284 7ff7197b0731 16281->16284 16282->16271 16285 7ff7197a7bd8 13 API calls 16283->16285 16284->16235 16285->16289 16287 7ff7197b06a7 16286->16287 16288 7ff7197a7d24 37 API calls 16287->16288 16287->16289 16288->16289 16289->16281 16291 7ff7197b0786 16290->16291 16292 7ff7197b0756 16290->16292 16294 7ff7197b0791 GetDriveTypeW 16291->16294 16296 7ff7197b0771 16291->16296 16293 7ff7197a4ee8 _fread_nolock 11 API calls 16292->16293 16295 7ff7197b075b 16293->16295 16294->16296 16297 7ff7197a4f08 _get_daylight 11 API calls 16295->16297 16298 7ff71979c550 _log10_special 8 API calls 16296->16298 16299 7ff7197b0766 16297->16299 16300 7ff7197b061b 16298->16300 16301 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16299->16301 16300->16273 16300->16276 16301->16296 16316 7ff7197ba4d0 16302->16316 16304 7ff7197af5ee GetCurrentDirectoryW 16305 7ff7197af605 16304->16305 16306 7ff7197af62c 16304->16306 16308 7ff71979c550 _log10_special 8 API calls 16305->16308 16307 7ff7197aeb98 _get_daylight 11 API calls 16306->16307 16309 7ff7197af63b 16307->16309 16310 7ff7197af699 16308->16310 16311 7ff7197af645 GetCurrentDirectoryW 16309->16311 16312 7ff7197af654 16309->16312 16310->16273 16311->16312 16313 7ff7197af659 16311->16313 16314 7ff7197a4f08 _get_daylight 11 API calls 16312->16314 16315 7ff7197aa948 __free_lconv_num 11 API calls 16313->16315 16314->16313 16315->16305 16317 7ff7197ba4c0 16316->16317 16317->16304 16317->16317 16319 7ff7197af731 16318->16319 16320 7ff7197af755 16318->16320 16319->16320 16321 7ff7197af736 16319->16321 16323 7ff7197af78f 16320->16323 16326 7ff7197af7ae 16320->16326 16322 7ff7197a4f08 _get_daylight 11 API calls 16321->16322 16324 7ff7197af73b 16322->16324 16325 7ff7197a4f08 _get_daylight 11 API calls 16323->16325 16328 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16324->16328 16329 7ff7197af794 16325->16329 16335 7ff7197a4f4c 16326->16335 16330 7ff7197af746 16328->16330 16331 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16329->16331 16330->16204 16332 7ff7197af79f 16331->16332 16332->16204 16333 7ff7197b04dc 51 API calls 16334 7ff7197af7bb 16333->16334 16334->16332 16334->16333 16336 7ff7197a4f70 16335->16336 16337 7ff7197a4f6b 16335->16337 16336->16337 16338 7ff7197ab150 __CxxCallCatchBlock 45 API calls 16336->16338 16337->16334 16339 7ff7197a4f8b 16338->16339 16343 7ff7197ad984 16339->16343 16344 7ff7197a4fae 16343->16344 16345 7ff7197ad999 16343->16345 16347 7ff7197ad9f0 16344->16347 16345->16344 16351 7ff7197b3304 16345->16351 16348 7ff7197ada05 16347->16348 16349 7ff7197ada18 16347->16349 16348->16349 16364 7ff7197b2650 16348->16364 16349->16337 16352 7ff7197ab150 __CxxCallCatchBlock 45 API calls 16351->16352 16353 7ff7197b3313 16352->16353 16354 7ff7197b335e 16353->16354 16363 7ff7197b02d8 EnterCriticalSection 16353->16363 16354->16344 16365 7ff7197ab150 __CxxCallCatchBlock 45 API calls 16364->16365 16366 7ff7197b2659 16365->16366 17044 7ff71979cc3c 17065 7ff71979ce0c 17044->17065 17047 7ff71979cd88 17219 7ff71979d12c IsProcessorFeaturePresent 17047->17219 17048 7ff71979cc58 __scrt_acquire_startup_lock 17050 7ff71979cd92 17048->17050 17057 7ff71979cc76 __scrt_release_startup_lock 17048->17057 17051 7ff71979d12c 7 API calls 17050->17051 17052 7ff71979cd9d __CxxCallCatchBlock 17051->17052 17053 7ff71979cc9b 17054 7ff71979cd21 17071 7ff71979d274 17054->17071 17056 7ff71979cd26 17074 7ff719791000 17056->17074 17057->17053 17057->17054 17208 7ff7197a9b2c 17057->17208 17062 7ff71979cd49 17062->17052 17215 7ff71979cf90 17062->17215 17066 7ff71979ce14 17065->17066 17067 7ff71979ce20 __scrt_dllmain_crt_thread_attach 17066->17067 17068 7ff71979cc50 17067->17068 17069 7ff71979ce2d 17067->17069 17068->17047 17068->17048 17069->17068 17226 7ff71979d888 17069->17226 17072 7ff7197ba4d0 __scrt_get_show_window_mode 17071->17072 17073 7ff71979d28b GetStartupInfoW 17072->17073 17073->17056 17075 7ff719791009 17074->17075 17253 7ff7197a5484 17075->17253 17077 7ff7197937fb 17260 7ff7197936b0 17077->17260 17082 7ff71979c550 _log10_special 8 API calls 17085 7ff719793ca7 17082->17085 17083 7ff71979391b 17429 7ff7197945c0 17083->17429 17084 7ff71979383c 17420 7ff719791c80 17084->17420 17213 7ff71979d2b8 GetModuleHandleW 17085->17213 17088 7ff71979385b 17332 7ff719798830 17088->17332 17091 7ff71979396a 17452 7ff719792710 17091->17452 17093 7ff71979388e 17101 7ff7197938bb __std_exception_destroy 17093->17101 17424 7ff7197989a0 17093->17424 17095 7ff71979395d 17096 7ff719793962 17095->17096 17097 7ff719793984 17095->17097 17448 7ff7197a004c 17096->17448 17099 7ff719791c80 49 API calls 17097->17099 17102 7ff7197939a3 17099->17102 17103 7ff719798830 14 API calls 17101->17103 17110 7ff7197938de __std_exception_destroy 17101->17110 17107 7ff719791950 115 API calls 17102->17107 17103->17110 17105 7ff719793a0b 17106 7ff7197989a0 40 API calls 17105->17106 17108 7ff719793a17 17106->17108 17109 7ff7197939ce 17107->17109 17111 7ff7197989a0 40 API calls 17108->17111 17109->17088 17112 7ff7197939de 17109->17112 17116 7ff71979390e __std_exception_destroy 17110->17116 17463 7ff719798940 17110->17463 17113 7ff719793a23 17111->17113 17114 7ff719792710 54 API calls 17112->17114 17115 7ff7197989a0 40 API calls 17113->17115 17198 7ff719793808 __std_exception_destroy 17114->17198 17115->17116 17117 7ff719798830 14 API calls 17116->17117 17118 7ff719793a3b 17117->17118 17119 7ff719793b2f 17118->17119 17120 7ff719793a60 __std_exception_destroy 17118->17120 17121 7ff719792710 54 API calls 17119->17121 17122 7ff719798940 40 API calls 17120->17122 17133 7ff719793aab 17120->17133 17121->17198 17122->17133 17123 7ff719798830 14 API calls 17124 7ff719793bf4 __std_exception_destroy 17123->17124 17125 7ff719793d41 17124->17125 17126 7ff719793c46 17124->17126 17470 7ff7197944e0 17125->17470 17127 7ff719793c50 17126->17127 17128 7ff719793cd4 17126->17128 17345 7ff7197990e0 17127->17345 17131 7ff719798830 14 API calls 17128->17131 17135 7ff719793ce0 17131->17135 17132 7ff719793d4f 17136 7ff719793d71 17132->17136 17137 7ff719793d65 17132->17137 17133->17123 17138 7ff719793c61 17135->17138 17141 7ff719793ced 17135->17141 17140 7ff719791c80 49 API calls 17136->17140 17473 7ff719794630 17137->17473 17143 7ff719792710 54 API calls 17138->17143 17151 7ff719793cc8 __std_exception_destroy 17140->17151 17144 7ff719791c80 49 API calls 17141->17144 17143->17198 17147 7ff719793d0b 17144->17147 17145 7ff719793dc4 17395 7ff719799390 17145->17395 17150 7ff719793d12 17147->17150 17147->17151 17149 7ff719793dd7 SetDllDirectoryW 17155 7ff719793e5a 17149->17155 17156 7ff719793e0a 17149->17156 17154 7ff719792710 54 API calls 17150->17154 17151->17145 17152 7ff719793da7 SetDllDirectoryW LoadLibraryExW 17151->17152 17152->17145 17154->17198 17158 7ff719794008 17155->17158 17159 7ff719793f1b 17155->17159 17157 7ff719798830 14 API calls 17156->17157 17165 7ff719793e16 __std_exception_destroy 17157->17165 17160 7ff719794012 PostMessageW GetMessageW 17158->17160 17161 7ff719794035 17158->17161 17400 7ff7197933c0 17159->17400 17160->17161 17550 7ff719793360 17161->17550 17168 7ff719793ef2 17165->17168 17172 7ff719793e4e 17165->17172 17171 7ff719798940 40 API calls 17168->17171 17171->17155 17172->17155 17476 7ff719796dc0 17172->17476 17198->17082 17209 7ff7197a9b43 17208->17209 17210 7ff7197a9b64 17208->17210 17209->17054 17211 7ff7197aa3d8 45 API calls 17210->17211 17212 7ff7197a9b69 17211->17212 17214 7ff71979d2c9 17213->17214 17214->17062 17217 7ff71979cfa1 17215->17217 17216 7ff71979cd60 17216->17053 17217->17216 17218 7ff71979d888 7 API calls 17217->17218 17218->17216 17220 7ff71979d152 __CxxCallCatchBlock __scrt_get_show_window_mode 17219->17220 17221 7ff71979d171 RtlCaptureContext RtlLookupFunctionEntry 17220->17221 17222 7ff71979d1d6 __scrt_get_show_window_mode 17221->17222 17223 7ff71979d19a RtlVirtualUnwind 17221->17223 17224 7ff71979d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17222->17224 17223->17222 17225 7ff71979d256 __CxxCallCatchBlock 17224->17225 17225->17050 17227 7ff71979d890 17226->17227 17228 7ff71979d89a 17226->17228 17232 7ff71979dc24 17227->17232 17228->17068 17233 7ff71979d895 17232->17233 17234 7ff71979dc33 17232->17234 17236 7ff71979dc90 17233->17236 17240 7ff71979de60 17234->17240 17237 7ff71979dcbb 17236->17237 17238 7ff71979dcbf 17237->17238 17239 7ff71979dc9e DeleteCriticalSection 17237->17239 17238->17228 17239->17237 17244 7ff71979dcc8 17240->17244 17250 7ff71979ddb2 TlsFree 17244->17250 17251 7ff71979dd0c __vcrt_FlsAlloc 17244->17251 17245 7ff71979dd3a LoadLibraryExW 17247 7ff71979ddd9 17245->17247 17248 7ff71979dd5b GetLastError 17245->17248 17246 7ff71979ddf9 GetProcAddress 17246->17250 17247->17246 17249 7ff71979ddf0 FreeLibrary 17247->17249 17248->17251 17249->17246 17251->17245 17251->17246 17251->17250 17252 7ff71979dd7d LoadLibraryExW 17251->17252 17252->17247 17252->17251 17254 7ff7197af480 17253->17254 17256 7ff7197af526 17254->17256 17257 7ff7197af4d3 17254->17257 17255 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17259 7ff7197af4fc 17255->17259 17563 7ff7197af358 17256->17563 17257->17255 17259->17077 17571 7ff71979c850 17260->17571 17263 7ff719793710 17573 7ff719799280 FindFirstFileExW 17263->17573 17264 7ff7197936eb GetLastError 17578 7ff719792c50 17264->17578 17268 7ff719793723 17593 7ff719799300 CreateFileW 17268->17593 17269 7ff71979377d 17604 7ff719799440 17269->17604 17270 7ff71979c550 _log10_special 8 API calls 17273 7ff7197937b5 17270->17273 17273->17198 17282 7ff719791950 17273->17282 17275 7ff71979378b 17276 7ff719793706 17275->17276 17279 7ff719792810 49 API calls 17275->17279 17276->17270 17277 7ff719793734 17596 7ff719792810 17277->17596 17278 7ff71979374c __vcrt_FlsAlloc 17278->17269 17279->17276 17283 7ff7197945c0 108 API calls 17282->17283 17284 7ff719791985 17283->17284 17285 7ff719791c43 17284->17285 17286 7ff719797f90 83 API calls 17284->17286 17287 7ff71979c550 _log10_special 8 API calls 17285->17287 17288 7ff7197919cb 17286->17288 17289 7ff719791c5e 17287->17289 17331 7ff719791a03 17288->17331 17949 7ff7197a06d4 17288->17949 17289->17083 17289->17084 17291 7ff7197a004c 74 API calls 17291->17285 17292 7ff7197919e5 17293 7ff719791a08 17292->17293 17294 7ff7197919e9 17292->17294 17953 7ff7197a039c 17293->17953 17295 7ff7197a4f08 _get_daylight 11 API calls 17294->17295 17297 7ff7197919ee 17295->17297 17956 7ff719792910 17297->17956 17300 7ff719791a26 17302 7ff7197a4f08 _get_daylight 11 API calls 17300->17302 17301 7ff719791a45 17305 7ff719791a7b 17301->17305 17306 7ff719791a5c 17301->17306 17303 7ff719791a2b 17302->17303 17304 7ff719792910 54 API calls 17303->17304 17304->17331 17308 7ff719791c80 49 API calls 17305->17308 17307 7ff7197a4f08 _get_daylight 11 API calls 17306->17307 17309 7ff719791a61 17307->17309 17310 7ff719791a92 17308->17310 17311 7ff719792910 54 API calls 17309->17311 17312 7ff719791c80 49 API calls 17310->17312 17311->17331 17313 7ff719791add 17312->17313 17314 7ff7197a06d4 73 API calls 17313->17314 17315 7ff719791b01 17314->17315 17316 7ff719791b35 17315->17316 17317 7ff719791b16 17315->17317 17319 7ff7197a039c _fread_nolock 53 API calls 17316->17319 17318 7ff7197a4f08 _get_daylight 11 API calls 17317->17318 17320 7ff719791b1b 17318->17320 17321 7ff719791b4a 17319->17321 17322 7ff719792910 54 API calls 17320->17322 17323 7ff719791b6f 17321->17323 17324 7ff719791b50 17321->17324 17322->17331 17971 7ff7197a0110 17323->17971 17326 7ff7197a4f08 _get_daylight 11 API calls 17324->17326 17328 7ff719791b55 17326->17328 17329 7ff719792910 54 API calls 17328->17329 17329->17331 17330 7ff719792710 54 API calls 17330->17331 17331->17291 17333 7ff71979883a 17332->17333 17334 7ff719799390 2 API calls 17333->17334 17335 7ff719798859 GetEnvironmentVariableW 17334->17335 17336 7ff7197988c2 17335->17336 17337 7ff719798876 ExpandEnvironmentStringsW 17335->17337 17339 7ff71979c550 _log10_special 8 API calls 17336->17339 17337->17336 17338 7ff719798898 17337->17338 17340 7ff719799440 2 API calls 17338->17340 17341 7ff7197988d4 17339->17341 17342 7ff7197988aa 17340->17342 17341->17093 17343 7ff71979c550 _log10_special 8 API calls 17342->17343 17344 7ff7197988ba 17343->17344 17344->17093 17346 7ff7197990f5 17345->17346 18186 7ff719798570 GetCurrentProcess OpenProcessToken 17346->18186 17349 7ff719798570 7 API calls 17350 7ff719799121 17349->17350 17351 7ff719799154 17350->17351 17352 7ff71979913a 17350->17352 17354 7ff7197926b0 48 API calls 17351->17354 17353 7ff7197926b0 48 API calls 17352->17353 17355 7ff719799152 17353->17355 17356 7ff719799167 LocalFree LocalFree 17354->17356 17355->17356 17357 7ff719799183 17356->17357 17359 7ff71979918f 17356->17359 18196 7ff719792b50 17357->18196 17360 7ff71979c550 _log10_special 8 API calls 17359->17360 17361 7ff719793c55 17360->17361 17361->17138 17362 7ff719798660 17361->17362 17363 7ff719798678 17362->17363 17364 7ff7197986fa GetTempPathW GetCurrentProcessId 17363->17364 17365 7ff71979869c 17363->17365 18205 7ff7197925c0 17364->18205 17367 7ff719798830 14 API calls 17365->17367 17368 7ff7197986a8 17367->17368 18212 7ff7197981d0 17368->18212 17375 7ff719798728 __std_exception_destroy 17381 7ff719798765 __std_exception_destroy 17375->17381 18209 7ff7197a8b68 17375->18209 17380 7ff71979c550 _log10_special 8 API calls 17382 7ff719793cbb 17380->17382 17386 7ff719799390 2 API calls 17381->17386 17394 7ff7197987d4 __std_exception_destroy 17381->17394 17382->17138 17382->17151 17387 7ff7197987b1 17386->17387 17388 7ff7197987b6 17387->17388 17389 7ff7197987e9 17387->17389 17391 7ff719799390 2 API calls 17388->17391 17390 7ff7197a8238 38 API calls 17389->17390 17390->17394 17394->17380 17396 7ff7197993b2 MultiByteToWideChar 17395->17396 17397 7ff7197993d6 17395->17397 17396->17397 17399 7ff7197993ec __std_exception_destroy 17396->17399 17398 7ff7197993f3 MultiByteToWideChar 17397->17398 17397->17399 17398->17399 17399->17149 17401 7ff7197933ce __scrt_get_show_window_mode 17400->17401 17405 7ff719791c80 49 API calls 17401->17405 17406 7ff7197935e2 17401->17406 17411 7ff7197935c9 17401->17411 17412 7ff719792a50 54 API calls 17401->17412 17414 7ff7197935c7 17401->17414 17417 7ff7197935d0 17401->17417 18392 7ff719794560 17401->18392 18398 7ff719797e20 17401->18398 18409 7ff719791600 17401->18409 18457 7ff719797120 17401->18457 18461 7ff719794190 17401->18461 18505 7ff719794450 17401->18505 17402 7ff71979c550 _log10_special 8 API calls 17403 7ff719793664 17402->17403 17403->17198 17419 7ff7197990c0 LocalFree 17403->17419 17405->17401 17408 7ff719792710 54 API calls 17406->17408 17408->17414 17413 7ff719792710 54 API calls 17411->17413 17412->17401 17413->17414 17414->17402 17418 7ff719792710 54 API calls 17417->17418 17418->17414 17421 7ff719791ca5 17420->17421 17422 7ff7197a4984 49 API calls 17421->17422 17423 7ff719791cc8 17422->17423 17423->17088 17425 7ff719799390 2 API calls 17424->17425 17426 7ff7197989b4 17425->17426 17427 7ff7197a8238 38 API calls 17426->17427 17428 7ff7197989c6 __std_exception_destroy 17427->17428 17428->17101 17430 7ff7197945cc 17429->17430 17431 7ff719799390 2 API calls 17430->17431 17432 7ff7197945f4 17431->17432 17433 7ff719799390 2 API calls 17432->17433 17434 7ff719794607 17433->17434 18672 7ff7197a5f94 17434->18672 17437 7ff71979c550 _log10_special 8 API calls 17438 7ff71979392b 17437->17438 17438->17091 17439 7ff719797f90 17438->17439 17440 7ff719797fb4 17439->17440 17441 7ff7197a06d4 73 API calls 17440->17441 17446 7ff71979808b __std_exception_destroy 17440->17446 17442 7ff719797fd0 17441->17442 17442->17446 19063 7ff7197a78c8 17442->19063 17444 7ff7197a06d4 73 API calls 17447 7ff719797fe5 17444->17447 17445 7ff7197a039c _fread_nolock 53 API calls 17445->17447 17446->17095 17447->17444 17447->17445 17447->17446 17449 7ff7197a007c 17448->17449 19078 7ff71979fe28 17449->19078 17451 7ff7197a0095 17451->17091 17453 7ff71979c850 17452->17453 17454 7ff719792734 GetCurrentProcessId 17453->17454 17455 7ff719791c80 49 API calls 17454->17455 17456 7ff719792787 17455->17456 17457 7ff7197a4984 49 API calls 17456->17457 17458 7ff7197927cf 17457->17458 17459 7ff719792620 12 API calls 17458->17459 17460 7ff7197927f1 17459->17460 17461 7ff71979c550 _log10_special 8 API calls 17460->17461 17462 7ff719792801 17461->17462 17462->17198 17464 7ff719799390 2 API calls 17463->17464 17465 7ff71979895c 17464->17465 17466 7ff719799390 2 API calls 17465->17466 17467 7ff71979896c 17466->17467 17468 7ff7197a8238 38 API calls 17467->17468 17469 7ff71979897a __std_exception_destroy 17468->17469 17469->17105 17471 7ff719791c80 49 API calls 17470->17471 17472 7ff7197944fd 17471->17472 17472->17132 17474 7ff719791c80 49 API calls 17473->17474 17475 7ff719794660 17474->17475 17475->17151 17475->17475 17477 7ff719796dd5 17476->17477 17478 7ff719793e6c 17477->17478 17479 7ff7197a4f08 _get_daylight 11 API calls 17477->17479 17482 7ff719797340 17478->17482 17480 7ff719796de2 17479->17480 17481 7ff719792910 54 API calls 17480->17481 17481->17478 19089 7ff719791470 17482->19089 17484 7ff719797368 19195 7ff719796360 17550->19195 17558 7ff719793399 17559 7ff719793670 17558->17559 17570 7ff7197a546c EnterCriticalSection 17563->17570 17572 7ff7197936bc GetModuleFileNameW 17571->17572 17572->17263 17572->17264 17574 7ff7197992bf FindClose 17573->17574 17575 7ff7197992d2 17573->17575 17574->17575 17576 7ff71979c550 _log10_special 8 API calls 17575->17576 17577 7ff71979371a 17576->17577 17577->17268 17577->17269 17579 7ff71979c850 17578->17579 17580 7ff719792c70 GetCurrentProcessId 17579->17580 17609 7ff7197926b0 17580->17609 17582 7ff719792cb9 17613 7ff7197a4bd8 17582->17613 17585 7ff7197926b0 48 API calls 17586 7ff719792d34 FormatMessageW 17585->17586 17588 7ff719792d7f MessageBoxW 17586->17588 17589 7ff719792d6d 17586->17589 17591 7ff71979c550 _log10_special 8 API calls 17588->17591 17590 7ff7197926b0 48 API calls 17589->17590 17590->17588 17592 7ff719792daf 17591->17592 17592->17276 17594 7ff719799340 GetFinalPathNameByHandleW CloseHandle 17593->17594 17595 7ff719793730 17593->17595 17594->17595 17595->17277 17595->17278 17597 7ff719792834 17596->17597 17598 7ff7197926b0 48 API calls 17597->17598 17599 7ff719792887 17598->17599 17600 7ff7197a4bd8 48 API calls 17599->17600 17601 7ff7197928d0 MessageBoxW 17600->17601 17602 7ff71979c550 _log10_special 8 API calls 17601->17602 17603 7ff719792900 17602->17603 17603->17276 17605 7ff719799495 17604->17605 17606 7ff71979946a WideCharToMultiByte 17604->17606 17607 7ff7197994b2 WideCharToMultiByte 17605->17607 17608 7ff7197994ab __std_exception_destroy 17605->17608 17606->17605 17606->17608 17607->17608 17608->17275 17610 7ff7197926d5 17609->17610 17611 7ff7197a4bd8 48 API calls 17610->17611 17612 7ff7197926f8 17611->17612 17612->17582 17615 7ff7197a4c32 17613->17615 17614 7ff7197a4c57 17616 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17614->17616 17615->17614 17617 7ff7197a4c93 17615->17617 17619 7ff7197a4c81 17616->17619 17631 7ff7197a2f90 17617->17631 17621 7ff71979c550 _log10_special 8 API calls 17619->17621 17620 7ff7197a4d74 17622 7ff7197aa948 __free_lconv_num 11 API calls 17620->17622 17623 7ff719792d04 17621->17623 17622->17619 17623->17585 17625 7ff7197a4d9a 17625->17620 17627 7ff7197a4da4 17625->17627 17626 7ff7197a4d49 17628 7ff7197aa948 __free_lconv_num 11 API calls 17626->17628 17630 7ff7197aa948 __free_lconv_num 11 API calls 17627->17630 17628->17619 17629 7ff7197a4d40 17629->17620 17629->17626 17630->17619 17632 7ff7197a2fce 17631->17632 17633 7ff7197a2fbe 17631->17633 17634 7ff7197a2fd7 17632->17634 17638 7ff7197a3005 17632->17638 17637 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17633->17637 17635 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17634->17635 17636 7ff7197a2ffd 17635->17636 17636->17620 17636->17625 17636->17626 17636->17629 17637->17636 17638->17633 17638->17636 17642 7ff7197a39a4 17638->17642 17675 7ff7197a33f0 17638->17675 17712 7ff7197a2b80 17638->17712 17643 7ff7197a39e6 17642->17643 17644 7ff7197a3a57 17642->17644 17647 7ff7197a3a81 17643->17647 17648 7ff7197a39ec 17643->17648 17645 7ff7197a3ab0 17644->17645 17646 7ff7197a3a5c 17644->17646 17653 7ff7197a3ac7 17645->17653 17655 7ff7197a3aba 17645->17655 17660 7ff7197a3abf 17645->17660 17651 7ff7197a3a91 17646->17651 17652 7ff7197a3a5e 17646->17652 17735 7ff7197a1d54 17647->17735 17649 7ff7197a3a20 17648->17649 17650 7ff7197a39f1 17648->17650 17656 7ff7197a39f7 17649->17656 17649->17660 17650->17653 17650->17656 17742 7ff7197a1944 17651->17742 17654 7ff7197a3a00 17652->17654 17664 7ff7197a3a6d 17652->17664 17749 7ff7197a46ac 17653->17749 17673 7ff7197a3af0 17654->17673 17715 7ff7197a4158 17654->17715 17655->17647 17655->17660 17656->17654 17663 7ff7197a3a32 17656->17663 17670 7ff7197a3a1b 17656->17670 17660->17673 17753 7ff7197a2164 17660->17753 17663->17673 17725 7ff7197a4494 17663->17725 17664->17647 17665 7ff7197a3a72 17664->17665 17665->17673 17731 7ff7197a4558 17665->17731 17667 7ff71979c550 _log10_special 8 API calls 17668 7ff7197a3dea 17667->17668 17668->17638 17670->17673 17674 7ff7197a3cdc 17670->17674 17760 7ff7197a47c0 17670->17760 17673->17667 17674->17673 17766 7ff7197aea08 17674->17766 17676 7ff7197a3414 17675->17676 17677 7ff7197a33fe 17675->17677 17678 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17676->17678 17679 7ff7197a3454 17676->17679 17677->17679 17680 7ff7197a39e6 17677->17680 17681 7ff7197a3a57 17677->17681 17678->17679 17679->17638 17684 7ff7197a3a81 17680->17684 17685 7ff7197a39ec 17680->17685 17682 7ff7197a3ab0 17681->17682 17683 7ff7197a3a5c 17681->17683 17690 7ff7197a3ac7 17682->17690 17692 7ff7197a3aba 17682->17692 17697 7ff7197a3abf 17682->17697 17688 7ff7197a3a91 17683->17688 17689 7ff7197a3a5e 17683->17689 17694 7ff7197a1d54 38 API calls 17684->17694 17686 7ff7197a3a20 17685->17686 17687 7ff7197a39f1 17685->17687 17693 7ff7197a39f7 17686->17693 17686->17697 17687->17690 17687->17693 17695 7ff7197a1944 38 API calls 17688->17695 17691 7ff7197a3a00 17689->17691 17700 7ff7197a3a6d 17689->17700 17698 7ff7197a46ac 45 API calls 17690->17698 17696 7ff7197a4158 47 API calls 17691->17696 17710 7ff7197a3af0 17691->17710 17692->17684 17692->17697 17693->17691 17701 7ff7197a3a32 17693->17701 17707 7ff7197a3a1b 17693->17707 17694->17707 17695->17707 17696->17707 17699 7ff7197a2164 38 API calls 17697->17699 17697->17710 17698->17707 17699->17707 17700->17684 17702 7ff7197a3a72 17700->17702 17703 7ff7197a4494 46 API calls 17701->17703 17701->17710 17705 7ff7197a4558 37 API calls 17702->17705 17702->17710 17703->17707 17704 7ff71979c550 _log10_special 8 API calls 17706 7ff7197a3dea 17704->17706 17705->17707 17706->17638 17708 7ff7197a47c0 45 API calls 17707->17708 17707->17710 17711 7ff7197a3cdc 17707->17711 17708->17711 17709 7ff7197aea08 46 API calls 17709->17711 17710->17704 17711->17709 17711->17710 17932 7ff7197a0fc8 17712->17932 17716 7ff7197a417e 17715->17716 17778 7ff7197a0b80 17716->17778 17721 7ff7197a42c3 17723 7ff7197a47c0 45 API calls 17721->17723 17724 7ff7197a4351 17721->17724 17722 7ff7197a47c0 45 API calls 17722->17721 17723->17724 17724->17670 17726 7ff7197a44c9 17725->17726 17727 7ff7197a44e7 17726->17727 17728 7ff7197a47c0 45 API calls 17726->17728 17730 7ff7197a450e 17726->17730 17729 7ff7197aea08 46 API calls 17727->17729 17728->17727 17729->17730 17730->17670 17734 7ff7197a4579 17731->17734 17732 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17733 7ff7197a45aa 17732->17733 17733->17670 17734->17732 17734->17733 17737 7ff7197a1d87 17735->17737 17736 7ff7197a1db6 17741 7ff7197a1df3 17736->17741 17905 7ff7197a0c28 17736->17905 17737->17736 17739 7ff7197a1e73 17737->17739 17740 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17739->17740 17740->17741 17741->17670 17743 7ff7197a1977 17742->17743 17744 7ff7197a19a6 17743->17744 17746 7ff7197a1a63 17743->17746 17745 7ff7197a0c28 12 API calls 17744->17745 17748 7ff7197a19e3 17744->17748 17745->17748 17747 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17746->17747 17747->17748 17748->17670 17750 7ff7197a46ef 17749->17750 17751 7ff7197a46f3 __crtLCMapStringW 17750->17751 17913 7ff7197a4748 17750->17913 17751->17670 17754 7ff7197a2197 17753->17754 17755 7ff7197a21c6 17754->17755 17757 7ff7197a2283 17754->17757 17756 7ff7197a0c28 12 API calls 17755->17756 17759 7ff7197a2203 17755->17759 17756->17759 17758 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17757->17758 17758->17759 17759->17670 17761 7ff7197a47d7 17760->17761 17917 7ff7197ad9b8 17761->17917 17767 7ff7197aea39 17766->17767 17776 7ff7197aea47 17766->17776 17768 7ff7197aea67 17767->17768 17769 7ff7197a47c0 45 API calls 17767->17769 17767->17776 17770 7ff7197aea9f 17768->17770 17771 7ff7197aea78 17768->17771 17769->17768 17773 7ff7197aeac9 17770->17773 17774 7ff7197aeb2a 17770->17774 17770->17776 17925 7ff7197b00a0 17771->17925 17773->17776 17777 7ff7197af8a0 _fread_nolock MultiByteToWideChar 17773->17777 17775 7ff7197af8a0 _fread_nolock MultiByteToWideChar 17774->17775 17775->17776 17776->17674 17777->17776 17779 7ff7197a0bb7 17778->17779 17784 7ff7197a0ba6 17778->17784 17780 7ff7197ad5fc _fread_nolock 12 API calls 17779->17780 17779->17784 17781 7ff7197a0be4 17780->17781 17782 7ff7197aa948 __free_lconv_num 11 API calls 17781->17782 17785 7ff7197a0bf8 17781->17785 17782->17785 17783 7ff7197aa948 __free_lconv_num 11 API calls 17783->17784 17786 7ff7197ae570 17784->17786 17785->17783 17787 7ff7197ae5c0 17786->17787 17788 7ff7197ae58d 17786->17788 17787->17788 17790 7ff7197ae5f2 17787->17790 17789 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17788->17789 17799 7ff7197a42a1 17789->17799 17793 7ff7197ae705 17790->17793 17803 7ff7197ae63a 17790->17803 17791 7ff7197ae7f7 17832 7ff7197ada5c 17791->17832 17793->17791 17794 7ff7197ae7bd 17793->17794 17796 7ff7197ae78c 17793->17796 17798 7ff7197ae74f 17793->17798 17800 7ff7197ae745 17793->17800 17825 7ff7197addf4 17794->17825 17818 7ff7197ae0d4 17796->17818 17808 7ff7197ae304 17798->17808 17799->17721 17799->17722 17800->17794 17802 7ff7197ae74a 17800->17802 17802->17796 17802->17798 17803->17799 17804 7ff7197aa4a4 __std_exception_copy 37 API calls 17803->17804 17805 7ff7197ae6f2 17804->17805 17805->17799 17806 7ff7197aa900 _isindst 17 API calls 17805->17806 17807 7ff7197ae854 17806->17807 17841 7ff7197b40ac 17808->17841 17812 7ff7197ae3ac 17813 7ff7197ae3b0 17812->17813 17814 7ff7197ae401 17812->17814 17816 7ff7197ae3cc 17812->17816 17813->17799 17894 7ff7197adef0 17814->17894 17890 7ff7197ae1ac 17816->17890 17819 7ff7197b40ac 38 API calls 17818->17819 17820 7ff7197ae11e 17819->17820 17821 7ff7197b3af4 37 API calls 17820->17821 17822 7ff7197ae16e 17821->17822 17823 7ff7197ae172 17822->17823 17824 7ff7197ae1ac 45 API calls 17822->17824 17823->17799 17824->17823 17826 7ff7197b40ac 38 API calls 17825->17826 17827 7ff7197ade3f 17826->17827 17828 7ff7197b3af4 37 API calls 17827->17828 17829 7ff7197ade97 17828->17829 17830 7ff7197ade9b 17829->17830 17831 7ff7197adef0 45 API calls 17829->17831 17830->17799 17831->17830 17833 7ff7197adaa1 17832->17833 17834 7ff7197adad4 17832->17834 17835 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17833->17835 17836 7ff7197adaec 17834->17836 17838 7ff7197adb6d 17834->17838 17840 7ff7197adacd __scrt_get_show_window_mode 17835->17840 17837 7ff7197addf4 46 API calls 17836->17837 17837->17840 17839 7ff7197a47c0 45 API calls 17838->17839 17838->17840 17839->17840 17840->17799 17842 7ff7197b40ff fegetenv 17841->17842 17843 7ff7197b7e2c 37 API calls 17842->17843 17847 7ff7197b4152 17843->17847 17844 7ff7197b417f 17849 7ff7197aa4a4 __std_exception_copy 37 API calls 17844->17849 17845 7ff7197b4242 17846 7ff7197b7e2c 37 API calls 17845->17846 17848 7ff7197b426c 17846->17848 17847->17845 17851 7ff7197b416d 17847->17851 17852 7ff7197b421c 17847->17852 17853 7ff7197b7e2c 37 API calls 17848->17853 17850 7ff7197b41fd 17849->17850 17854 7ff7197b5324 17850->17854 17860 7ff7197b4205 17850->17860 17851->17844 17851->17845 17855 7ff7197aa4a4 __std_exception_copy 37 API calls 17852->17855 17856 7ff7197b427d 17853->17856 17857 7ff7197aa900 _isindst 17 API calls 17854->17857 17855->17850 17858 7ff7197b8020 20 API calls 17856->17858 17859 7ff7197b5339 17857->17859 17868 7ff7197b42e6 __scrt_get_show_window_mode 17858->17868 17861 7ff71979c550 _log10_special 8 API calls 17860->17861 17862 7ff7197ae351 17861->17862 17886 7ff7197b3af4 17862->17886 17863 7ff7197b468f __scrt_get_show_window_mode 17864 7ff7197b49cf 17865 7ff7197b3c10 37 API calls 17864->17865 17872 7ff7197b50e7 17865->17872 17866 7ff7197b497b 17866->17864 17869 7ff7197b533c memcpy_s 37 API calls 17866->17869 17867 7ff7197b4327 memcpy_s 17880 7ff7197b4c6b memcpy_s __scrt_get_show_window_mode 17867->17880 17884 7ff7197b4783 memcpy_s __scrt_get_show_window_mode 17867->17884 17868->17863 17868->17867 17870 7ff7197a4f08 _get_daylight 11 API calls 17868->17870 17869->17864 17871 7ff7197b4760 17870->17871 17873 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 17871->17873 17874 7ff7197b533c memcpy_s 37 API calls 17872->17874 17879 7ff7197b5142 17872->17879 17873->17867 17874->17879 17875 7ff7197b52c8 17876 7ff7197b7e2c 37 API calls 17875->17876 17876->17860 17877 7ff7197a4f08 11 API calls _get_daylight 17877->17880 17878 7ff7197a4f08 11 API calls _get_daylight 17878->17884 17879->17875 17881 7ff7197b3c10 37 API calls 17879->17881 17885 7ff7197b533c memcpy_s 37 API calls 17879->17885 17880->17864 17880->17866 17880->17877 17882 7ff7197aa8e0 37 API calls _invalid_parameter_noinfo 17880->17882 17881->17879 17882->17880 17883 7ff7197aa8e0 37 API calls _invalid_parameter_noinfo 17883->17884 17884->17866 17884->17878 17884->17883 17885->17879 17888 7ff7197b3b13 17886->17888 17887 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17889 7ff7197b3b3e memcpy_s 17887->17889 17888->17887 17888->17889 17889->17812 17891 7ff7197ae1d8 memcpy_s 17890->17891 17892 7ff7197a47c0 45 API calls 17891->17892 17893 7ff7197ae292 memcpy_s __scrt_get_show_window_mode 17891->17893 17892->17893 17893->17813 17895 7ff7197adf2b 17894->17895 17899 7ff7197adf78 memcpy_s 17894->17899 17896 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17895->17896 17897 7ff7197adf57 17896->17897 17897->17813 17898 7ff7197adfe3 17900 7ff7197aa4a4 __std_exception_copy 37 API calls 17898->17900 17899->17898 17901 7ff7197a47c0 45 API calls 17899->17901 17904 7ff7197ae025 memcpy_s 17900->17904 17901->17898 17902 7ff7197aa900 _isindst 17 API calls 17903 7ff7197ae0d0 17902->17903 17904->17902 17906 7ff7197a0c4e 17905->17906 17907 7ff7197a0c5f 17905->17907 17906->17741 17907->17906 17908 7ff7197ad5fc _fread_nolock 12 API calls 17907->17908 17909 7ff7197a0c90 17908->17909 17910 7ff7197a0ca4 17909->17910 17911 7ff7197aa948 __free_lconv_num 11 API calls 17909->17911 17912 7ff7197aa948 __free_lconv_num 11 API calls 17910->17912 17911->17910 17912->17906 17914 7ff7197a4766 17913->17914 17915 7ff7197a476e 17913->17915 17916 7ff7197a47c0 45 API calls 17914->17916 17915->17751 17916->17915 17918 7ff7197ad9d1 17917->17918 17920 7ff7197a47ff 17917->17920 17919 7ff7197b3304 45 API calls 17918->17919 17918->17920 17919->17920 17921 7ff7197ada24 17920->17921 17922 7ff7197a480f 17921->17922 17923 7ff7197ada3d 17921->17923 17922->17674 17923->17922 17924 7ff7197b2650 45 API calls 17923->17924 17924->17922 17928 7ff7197b6d88 17925->17928 17931 7ff7197b6dec 17928->17931 17929 7ff71979c550 _log10_special 8 API calls 17930 7ff7197b00bd 17929->17930 17930->17776 17931->17929 17933 7ff7197a100f 17932->17933 17934 7ff7197a0ffd 17932->17934 17936 7ff7197a101d 17933->17936 17941 7ff7197a1059 17933->17941 17935 7ff7197a4f08 _get_daylight 11 API calls 17934->17935 17937 7ff7197a1002 17935->17937 17938 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17936->17938 17939 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 17937->17939 17946 7ff7197a100d 17938->17946 17939->17946 17940 7ff7197a13d5 17942 7ff7197a4f08 _get_daylight 11 API calls 17940->17942 17940->17946 17941->17940 17943 7ff7197a4f08 _get_daylight 11 API calls 17941->17943 17944 7ff7197a1669 17942->17944 17945 7ff7197a13ca 17943->17945 17947 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 17944->17947 17948 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 17945->17948 17946->17638 17947->17946 17948->17940 17950 7ff7197a0704 17949->17950 17977 7ff7197a0464 17950->17977 17952 7ff7197a071d 17952->17292 17989 7ff7197a03bc 17953->17989 17957 7ff71979c850 17956->17957 17958 7ff719792930 GetCurrentProcessId 17957->17958 17959 7ff719791c80 49 API calls 17958->17959 17960 7ff719792979 17959->17960 18003 7ff7197a4984 17960->18003 17965 7ff719791c80 49 API calls 17966 7ff7197929ff 17965->17966 18033 7ff719792620 17966->18033 17969 7ff71979c550 _log10_special 8 API calls 17970 7ff719792a31 17969->17970 17970->17331 17972 7ff7197a0119 17971->17972 17976 7ff719791b89 17971->17976 17973 7ff7197a4f08 _get_daylight 11 API calls 17972->17973 17974 7ff7197a011e 17973->17974 17975 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 17974->17975 17975->17976 17976->17330 17976->17331 17978 7ff7197a04ce 17977->17978 17979 7ff7197a048e 17977->17979 17978->17979 17981 7ff7197a04da 17978->17981 17980 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 17979->17980 17982 7ff7197a04b5 17980->17982 17988 7ff7197a546c EnterCriticalSection 17981->17988 17982->17952 17990 7ff7197a03e6 17989->17990 18001 7ff719791a20 17989->18001 17991 7ff7197a0432 17990->17991 17993 7ff7197a03f5 __scrt_get_show_window_mode 17990->17993 17990->18001 18002 7ff7197a546c EnterCriticalSection 17991->18002 17995 7ff7197a4f08 _get_daylight 11 API calls 17993->17995 17997 7ff7197a040a 17995->17997 17999 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 17997->17999 17999->18001 18001->17300 18001->17301 18004 7ff7197a49de 18003->18004 18005 7ff7197a4a03 18004->18005 18007 7ff7197a4a3f 18004->18007 18006 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18005->18006 18009 7ff7197a4a2d 18006->18009 18042 7ff7197a2c10 18007->18042 18011 7ff71979c550 _log10_special 8 API calls 18009->18011 18010 7ff7197a4b1c 18012 7ff7197aa948 __free_lconv_num 11 API calls 18010->18012 18013 7ff7197929c3 18011->18013 18012->18009 18021 7ff7197a5160 18013->18021 18015 7ff7197a4af1 18018 7ff7197aa948 __free_lconv_num 11 API calls 18015->18018 18016 7ff7197a4b40 18016->18010 18017 7ff7197a4b4a 18016->18017 18020 7ff7197aa948 __free_lconv_num 11 API calls 18017->18020 18018->18009 18019 7ff7197a4ae8 18019->18010 18019->18015 18020->18009 18022 7ff7197ab2c8 _get_daylight 11 API calls 18021->18022 18023 7ff7197a5177 18022->18023 18024 7ff7197929e5 18023->18024 18025 7ff7197aeb98 _get_daylight 11 API calls 18023->18025 18028 7ff7197a51b7 18023->18028 18024->17965 18026 7ff7197a51ac 18025->18026 18027 7ff7197aa948 __free_lconv_num 11 API calls 18026->18027 18027->18028 18028->18024 18177 7ff7197aec20 18028->18177 18031 7ff7197aa900 _isindst 17 API calls 18032 7ff7197a51fc 18031->18032 18034 7ff71979262f 18033->18034 18035 7ff719799390 2 API calls 18034->18035 18036 7ff719792660 18035->18036 18037 7ff71979266f MessageBoxW 18036->18037 18038 7ff719792683 MessageBoxA 18036->18038 18039 7ff719792690 18037->18039 18038->18039 18040 7ff71979c550 _log10_special 8 API calls 18039->18040 18041 7ff7197926a0 18040->18041 18041->17969 18043 7ff7197a2c4e 18042->18043 18044 7ff7197a2c3e 18042->18044 18045 7ff7197a2c57 18043->18045 18049 7ff7197a2c85 18043->18049 18048 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18044->18048 18046 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18045->18046 18047 7ff7197a2c7d 18046->18047 18047->18010 18047->18015 18047->18016 18047->18019 18048->18047 18049->18044 18049->18047 18050 7ff7197a47c0 45 API calls 18049->18050 18052 7ff7197a2f34 18049->18052 18056 7ff7197a35a0 18049->18056 18082 7ff7197a3268 18049->18082 18112 7ff7197a2af0 18049->18112 18050->18049 18054 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18052->18054 18054->18044 18057 7ff7197a35e2 18056->18057 18058 7ff7197a3655 18056->18058 18059 7ff7197a367f 18057->18059 18060 7ff7197a35e8 18057->18060 18061 7ff7197a36af 18058->18061 18062 7ff7197a365a 18058->18062 18129 7ff7197a1b50 18059->18129 18065 7ff7197a36be 18060->18065 18069 7ff7197a35ed 18060->18069 18061->18059 18061->18065 18080 7ff7197a3618 18061->18080 18063 7ff7197a368f 18062->18063 18064 7ff7197a365c 18062->18064 18136 7ff7197a1740 18063->18136 18072 7ff7197a35fd 18064->18072 18073 7ff7197a366b 18064->18073 18081 7ff7197a36ed 18065->18081 18143 7ff7197a1f60 18065->18143 18071 7ff7197a3630 18069->18071 18069->18072 18069->18080 18071->18081 18125 7ff7197a43c0 18071->18125 18072->18081 18115 7ff7197a3f04 18072->18115 18073->18059 18075 7ff7197a3670 18073->18075 18077 7ff7197a4558 37 API calls 18075->18077 18075->18081 18076 7ff71979c550 _log10_special 8 API calls 18078 7ff7197a3983 18076->18078 18077->18080 18078->18049 18080->18081 18150 7ff7197ae858 18080->18150 18081->18076 18083 7ff7197a3273 18082->18083 18084 7ff7197a3289 18082->18084 18085 7ff7197a35e2 18083->18085 18086 7ff7197a3655 18083->18086 18087 7ff7197a32c7 18083->18087 18084->18087 18088 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18084->18088 18089 7ff7197a367f 18085->18089 18090 7ff7197a35e8 18085->18090 18091 7ff7197a36af 18086->18091 18092 7ff7197a365a 18086->18092 18087->18049 18088->18087 18095 7ff7197a1b50 38 API calls 18089->18095 18099 7ff7197a35ed 18090->18099 18101 7ff7197a36be 18090->18101 18091->18089 18091->18101 18109 7ff7197a3618 18091->18109 18093 7ff7197a368f 18092->18093 18094 7ff7197a365c 18092->18094 18097 7ff7197a1740 38 API calls 18093->18097 18096 7ff7197a35fd 18094->18096 18103 7ff7197a366b 18094->18103 18095->18109 18098 7ff7197a3f04 47 API calls 18096->18098 18111 7ff7197a36ed 18096->18111 18097->18109 18098->18109 18099->18096 18100 7ff7197a3630 18099->18100 18099->18109 18104 7ff7197a43c0 47 API calls 18100->18104 18100->18111 18102 7ff7197a1f60 38 API calls 18101->18102 18101->18111 18102->18109 18103->18089 18105 7ff7197a3670 18103->18105 18104->18109 18107 7ff7197a4558 37 API calls 18105->18107 18105->18111 18106 7ff71979c550 _log10_special 8 API calls 18108 7ff7197a3983 18106->18108 18107->18109 18108->18049 18110 7ff7197ae858 47 API calls 18109->18110 18109->18111 18110->18109 18111->18106 18160 7ff7197a0d14 18112->18160 18116 7ff7197a3f26 18115->18116 18117 7ff7197a0b80 12 API calls 18116->18117 18118 7ff7197a3f6e 18117->18118 18119 7ff7197ae570 46 API calls 18118->18119 18120 7ff7197a4041 18119->18120 18121 7ff7197a4063 18120->18121 18122 7ff7197a47c0 45 API calls 18120->18122 18123 7ff7197a47c0 45 API calls 18121->18123 18124 7ff7197a40ec 18121->18124 18122->18121 18123->18124 18124->18080 18126 7ff7197a43d8 18125->18126 18128 7ff7197a4440 18125->18128 18127 7ff7197ae858 47 API calls 18126->18127 18126->18128 18127->18128 18128->18080 18130 7ff7197a1b83 18129->18130 18131 7ff7197a1bb2 18130->18131 18133 7ff7197a1c6f 18130->18133 18132 7ff7197a0b80 12 API calls 18131->18132 18135 7ff7197a1bef 18131->18135 18132->18135 18134 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18133->18134 18134->18135 18135->18080 18137 7ff7197a1773 18136->18137 18138 7ff7197a17a2 18137->18138 18140 7ff7197a185f 18137->18140 18139 7ff7197a0b80 12 API calls 18138->18139 18142 7ff7197a17df 18138->18142 18139->18142 18141 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18140->18141 18141->18142 18142->18080 18145 7ff7197a1f93 18143->18145 18144 7ff7197a1fc2 18146 7ff7197a0b80 12 API calls 18144->18146 18149 7ff7197a1fff 18144->18149 18145->18144 18147 7ff7197a207f 18145->18147 18146->18149 18148 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18147->18148 18148->18149 18149->18080 18151 7ff7197ae880 18150->18151 18152 7ff7197a47c0 45 API calls 18151->18152 18154 7ff7197ae8c5 18151->18154 18155 7ff7197ae885 __scrt_get_show_window_mode 18151->18155 18158 7ff7197ae8ae __scrt_get_show_window_mode 18151->18158 18152->18154 18153 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18153->18155 18154->18155 18156 7ff7197b07e8 WideCharToMultiByte 18154->18156 18154->18158 18155->18080 18157 7ff7197ae9a1 18156->18157 18157->18155 18159 7ff7197ae9b6 GetLastError 18157->18159 18158->18153 18158->18155 18159->18155 18159->18158 18161 7ff7197a0d41 18160->18161 18162 7ff7197a0d53 18160->18162 18163 7ff7197a4f08 _get_daylight 11 API calls 18161->18163 18164 7ff7197a0d60 18162->18164 18168 7ff7197a0d9d 18162->18168 18165 7ff7197a0d46 18163->18165 18167 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 18164->18167 18166 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 18165->18166 18172 7ff7197a0d51 18166->18172 18167->18172 18169 7ff7197a0e46 18168->18169 18170 7ff7197a4f08 _get_daylight 11 API calls 18168->18170 18171 7ff7197a4f08 _get_daylight 11 API calls 18169->18171 18169->18172 18173 7ff7197a0e3b 18170->18173 18174 7ff7197a0ef0 18171->18174 18172->18049 18175 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 18173->18175 18176 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 18174->18176 18175->18169 18176->18172 18180 7ff7197aec3d 18177->18180 18178 7ff7197aec42 18179 7ff7197a4f08 _get_daylight 11 API calls 18178->18179 18182 7ff7197a51dd 18178->18182 18185 7ff7197aec4c 18179->18185 18180->18178 18180->18182 18183 7ff7197aec8c 18180->18183 18181 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 18181->18182 18182->18024 18182->18031 18183->18182 18184 7ff7197a4f08 _get_daylight 11 API calls 18183->18184 18184->18185 18185->18181 18187 7ff7197985b1 GetTokenInformation 18186->18187 18188 7ff719798633 __std_exception_destroy 18186->18188 18189 7ff7197985d2 GetLastError 18187->18189 18192 7ff7197985dd 18187->18192 18190 7ff719798646 CloseHandle 18188->18190 18191 7ff71979864c 18188->18191 18189->18188 18189->18192 18190->18191 18191->17349 18192->18188 18193 7ff7197985f9 GetTokenInformation 18192->18193 18193->18188 18194 7ff71979861c 18193->18194 18194->18188 18195 7ff719798626 ConvertSidToStringSidW 18194->18195 18195->18188 18197 7ff71979c850 18196->18197 18198 7ff719792b74 GetCurrentProcessId 18197->18198 18199 7ff7197926b0 48 API calls 18198->18199 18200 7ff719792bc7 18199->18200 18201 7ff7197a4bd8 48 API calls 18200->18201 18202 7ff719792c10 MessageBoxW 18201->18202 18203 7ff71979c550 _log10_special 8 API calls 18202->18203 18204 7ff719792c40 18203->18204 18204->17359 18206 7ff7197925e5 18205->18206 18207 7ff7197a4bd8 48 API calls 18206->18207 18208 7ff719792604 18207->18208 18208->17375 18254 7ff7197a8794 18209->18254 18213 7ff7197981dc 18212->18213 18214 7ff719799390 2 API calls 18213->18214 18215 7ff7197981fb 18214->18215 18216 7ff719798203 18215->18216 18217 7ff719798216 ExpandEnvironmentStringsW 18215->18217 18219 7ff719792810 49 API calls 18216->18219 18218 7ff71979823c __std_exception_destroy 18217->18218 18220 7ff719798240 18218->18220 18221 7ff719798253 18218->18221 18224 7ff71979820f __std_exception_destroy 18219->18224 18222 7ff719792810 49 API calls 18220->18222 18226 7ff7197982bf 18221->18226 18227 7ff719798261 GetDriveTypeW 18221->18227 18222->18224 18223 7ff71979c550 _log10_special 8 API calls 18224->18223 18295 7ff7197b1558 18254->18295 18354 7ff7197b12d0 18295->18354 18375 7ff7197b02d8 EnterCriticalSection 18354->18375 18393 7ff71979456a 18392->18393 18394 7ff719799390 2 API calls 18393->18394 18395 7ff71979458f 18394->18395 18396 7ff71979c550 _log10_special 8 API calls 18395->18396 18397 7ff7197945b7 18396->18397 18397->17401 18399 7ff719797e2e 18398->18399 18400 7ff719797f52 18399->18400 18401 7ff719791c80 49 API calls 18399->18401 18402 7ff71979c550 _log10_special 8 API calls 18400->18402 18406 7ff719797eb5 18401->18406 18403 7ff719797f83 18402->18403 18403->17401 18404 7ff719791c80 49 API calls 18404->18406 18405 7ff719794560 10 API calls 18405->18406 18406->18400 18406->18404 18406->18405 18407 7ff719799390 2 API calls 18406->18407 18408 7ff719797f23 CreateDirectoryW 18407->18408 18408->18400 18408->18406 18410 7ff719791613 18409->18410 18411 7ff719791637 18409->18411 18530 7ff719791050 18410->18530 18412 7ff7197945c0 108 API calls 18411->18412 18414 7ff71979164b 18412->18414 18416 7ff719791682 18414->18416 18417 7ff719791653 18414->18417 18415 7ff719791618 18418 7ff71979162e 18415->18418 18419 7ff719792710 54 API calls 18415->18419 18421 7ff7197945c0 108 API calls 18416->18421 18420 7ff7197a4f08 _get_daylight 11 API calls 18417->18420 18418->17401 18419->18418 18422 7ff719791658 18420->18422 18423 7ff719791696 18421->18423 18424 7ff719792910 54 API calls 18422->18424 18425 7ff7197916b8 18423->18425 18426 7ff71979169e 18423->18426 18428 7ff719791671 18424->18428 18427 7ff7197a06d4 73 API calls 18425->18427 18429 7ff719792710 54 API calls 18426->18429 18430 7ff7197916cd 18427->18430 18428->17401 18431 7ff7197916ae 18429->18431 18432 7ff7197916d1 18430->18432 18433 7ff7197916f9 18430->18433 18437 7ff7197a004c 74 API calls 18431->18437 18434 7ff7197a4f08 _get_daylight 11 API calls 18432->18434 18458 7ff71979718b 18457->18458 18460 7ff719797144 18457->18460 18458->17401 18460->18458 18594 7ff7197a5024 18460->18594 18462 7ff7197941a1 18461->18462 18463 7ff7197944e0 49 API calls 18462->18463 18464 7ff7197941db 18463->18464 18465 7ff7197944e0 49 API calls 18464->18465 18466 7ff7197941eb 18465->18466 18467 7ff71979423c 18466->18467 18468 7ff71979420d 18466->18468 18470 7ff719794110 51 API calls 18467->18470 18609 7ff719794110 18468->18609 18471 7ff71979423a 18470->18471 18472 7ff719794267 18471->18472 18473 7ff71979429c 18471->18473 18616 7ff719797cf0 18472->18616 18475 7ff719794110 51 API calls 18473->18475 18506 7ff719791c80 49 API calls 18505->18506 18507 7ff719794474 18506->18507 18507->17401 18531 7ff7197945c0 108 API calls 18530->18531 18532 7ff71979108c 18531->18532 18533 7ff719791094 18532->18533 18534 7ff7197910a9 18532->18534 18535 7ff719792710 54 API calls 18533->18535 18536 7ff7197a06d4 73 API calls 18534->18536 18542 7ff7197910a4 __std_exception_destroy 18535->18542 18537 7ff7197910bf 18536->18537 18538 7ff7197910c3 18537->18538 18539 7ff7197910e6 18537->18539 18540 7ff7197a4f08 _get_daylight 11 API calls 18538->18540 18544 7ff719791122 18539->18544 18545 7ff7197910f7 18539->18545 18541 7ff7197910c8 18540->18541 18542->18415 18547 7ff719791129 18544->18547 18555 7ff71979113c 18544->18555 18546 7ff7197a4f08 _get_daylight 11 API calls 18545->18546 18595 7ff7197a5031 18594->18595 18596 7ff7197a505e 18594->18596 18598 7ff7197a4f08 _get_daylight 11 API calls 18595->18598 18606 7ff7197a4fe8 18595->18606 18597 7ff7197a5081 18596->18597 18600 7ff7197a509d 18596->18600 18599 7ff7197a4f08 _get_daylight 11 API calls 18597->18599 18601 7ff7197a503b 18598->18601 18602 7ff7197a5086 18599->18602 18603 7ff7197a4f4c 45 API calls 18600->18603 18604 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 18601->18604 18605 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 18602->18605 18608 7ff7197a5091 18603->18608 18607 7ff7197a5046 18604->18607 18605->18608 18606->18460 18607->18460 18608->18460 18610 7ff719794136 18609->18610 18611 7ff7197a4984 49 API calls 18610->18611 18612 7ff71979415c 18611->18612 18673 7ff7197a5ec8 18672->18673 18674 7ff7197a5eee 18673->18674 18676 7ff7197a5f21 18673->18676 18675 7ff7197a4f08 _get_daylight 11 API calls 18674->18675 18677 7ff7197a5ef3 18675->18677 18679 7ff7197a5f34 18676->18679 18680 7ff7197a5f27 18676->18680 18678 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 18677->18678 18690 7ff719794616 18678->18690 18691 7ff7197aac28 18679->18691 18681 7ff7197a4f08 _get_daylight 11 API calls 18680->18681 18681->18690 18690->17437 18704 7ff7197b02d8 EnterCriticalSection 18691->18704 19064 7ff7197a78f8 19063->19064 19067 7ff7197a73d4 19064->19067 19066 7ff7197a7911 19066->17447 19068 7ff7197a73ef 19067->19068 19069 7ff7197a741e 19067->19069 19071 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 19068->19071 19077 7ff7197a546c EnterCriticalSection 19069->19077 19073 7ff7197a740f 19071->19073 19073->19066 19079 7ff71979fe71 19078->19079 19080 7ff71979fe43 19078->19080 19082 7ff71979fe63 19079->19082 19088 7ff7197a546c EnterCriticalSection 19079->19088 19081 7ff7197aa814 _invalid_parameter_noinfo 37 API calls 19080->19081 19081->19082 19082->17451 19090 7ff7197945c0 108 API calls 19089->19090 19091 7ff719791493 19090->19091 19092 7ff71979149b 19091->19092 19093 7ff7197914bc 19091->19093 19095 7ff719792710 54 API calls 19092->19095 19094 7ff7197a06d4 73 API calls 19093->19094 19096 7ff7197914d1 19094->19096 19097 7ff7197914ab 19095->19097 19098 7ff7197914d5 19096->19098 19099 7ff7197914f8 19096->19099 19097->17484 19196 7ff719796375 19195->19196 19197 7ff719791c80 49 API calls 19196->19197 19198 7ff7197963b1 19197->19198 19199 7ff7197963ba 19198->19199 19200 7ff7197963dd 19198->19200 19201 7ff719792710 54 API calls 19199->19201 19202 7ff719794630 49 API calls 19200->19202 19218 7ff7197963d3 19201->19218 19203 7ff7197963f5 19202->19203 19204 7ff719796413 19203->19204 19206 7ff719792710 54 API calls 19203->19206 19207 7ff719794560 10 API calls 19204->19207 19205 7ff71979c550 _log10_special 8 API calls 19208 7ff71979336e 19205->19208 19206->19204 19209 7ff71979641d 19207->19209 19208->17558 19226 7ff719796500 19208->19226 19210 7ff71979642b 19209->19210 19211 7ff719798e80 3 API calls 19209->19211 19211->19210 19218->19205 19375 7ff719795400 19226->19375 20461 7ff71979cb50 20462 7ff71979cb60 20461->20462 20478 7ff7197a9ba8 20462->20478 20464 7ff71979cb6c 20484 7ff71979ce48 20464->20484 20466 7ff71979cbd9 20467 7ff71979d12c 7 API calls 20466->20467 20477 7ff71979cbf5 20466->20477 20469 7ff71979cc05 20467->20469 20468 7ff71979cb84 _RTC_Initialize 20468->20466 20489 7ff71979cff8 20468->20489 20471 7ff71979cb99 20492 7ff7197a9014 20471->20492 20479 7ff7197a9bb9 20478->20479 20480 7ff7197a9bc1 20479->20480 20481 7ff7197a4f08 _get_daylight 11 API calls 20479->20481 20480->20464 20482 7ff7197a9bd0 20481->20482 20483 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 20482->20483 20483->20480 20485 7ff71979ce59 20484->20485 20488 7ff71979ce5e __scrt_acquire_startup_lock 20484->20488 20486 7ff71979d12c 7 API calls 20485->20486 20485->20488 20487 7ff71979ced2 20486->20487 20488->20468 20517 7ff71979cfbc 20489->20517 20491 7ff71979d001 20491->20471 20493 7ff71979cba5 20492->20493 20494 7ff7197a9034 20492->20494 20493->20466 20516 7ff71979d0cc InitializeSListHead 20493->20516 20495 7ff7197a9052 GetModuleFileNameW 20494->20495 20496 7ff7197a903c 20494->20496 20500 7ff7197a907d 20495->20500 20497 7ff7197a4f08 _get_daylight 11 API calls 20496->20497 20498 7ff7197a9041 20497->20498 20499 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 20498->20499 20499->20493 20501 7ff7197a8fb4 11 API calls 20500->20501 20502 7ff7197a90bd 20501->20502 20503 7ff7197a90c5 20502->20503 20508 7ff7197a90dd 20502->20508 20504 7ff7197a4f08 _get_daylight 11 API calls 20503->20504 20505 7ff7197a90ca 20504->20505 20506 7ff7197aa948 __free_lconv_num 11 API calls 20505->20506 20506->20493 20507 7ff7197a90ff 20509 7ff7197aa948 __free_lconv_num 11 API calls 20507->20509 20508->20507 20510 7ff7197a9144 20508->20510 20511 7ff7197a912b 20508->20511 20509->20493 20514 7ff7197aa948 __free_lconv_num 11 API calls 20510->20514 20512 7ff7197aa948 __free_lconv_num 11 API calls 20511->20512 20513 7ff7197a9134 20512->20513 20515 7ff7197aa948 __free_lconv_num 11 API calls 20513->20515 20514->20507 20515->20493 20518 7ff71979cfd6 20517->20518 20520 7ff71979cfcf 20517->20520 20521 7ff7197aa1ec 20518->20521 20520->20491 20524 7ff7197a9e28 20521->20524 20531 7ff7197b02d8 EnterCriticalSection 20524->20531 20251 7ff7197aafd0 20252 7ff7197aafea 20251->20252 20253 7ff7197aafd5 20251->20253 20257 7ff7197aaff0 20253->20257 20258 7ff7197ab032 20257->20258 20259 7ff7197ab03a 20257->20259 20260 7ff7197aa948 __free_lconv_num 11 API calls 20258->20260 20261 7ff7197aa948 __free_lconv_num 11 API calls 20259->20261 20260->20259 20262 7ff7197ab047 20261->20262 20263 7ff7197aa948 __free_lconv_num 11 API calls 20262->20263 20264 7ff7197ab054 20263->20264 20265 7ff7197aa948 __free_lconv_num 11 API calls 20264->20265 20266 7ff7197ab061 20265->20266 20267 7ff7197aa948 __free_lconv_num 11 API calls 20266->20267 20268 7ff7197ab06e 20267->20268 20269 7ff7197aa948 __free_lconv_num 11 API calls 20268->20269 20270 7ff7197ab07b 20269->20270 20271 7ff7197aa948 __free_lconv_num 11 API calls 20270->20271 20272 7ff7197ab088 20271->20272 20273 7ff7197aa948 __free_lconv_num 11 API calls 20272->20273 20274 7ff7197ab095 20273->20274 20275 7ff7197aa948 __free_lconv_num 11 API calls 20274->20275 20276 7ff7197ab0a5 20275->20276 20277 7ff7197aa948 __free_lconv_num 11 API calls 20276->20277 20278 7ff7197ab0b5 20277->20278 20283 7ff7197aae94 20278->20283 20297 7ff7197b02d8 EnterCriticalSection 20283->20297 20532 7ff7197a9d50 20535 7ff7197a9ccc 20532->20535 20542 7ff7197b02d8 EnterCriticalSection 20535->20542 16367 7ff7197b08c8 16368 7ff7197b08ec 16367->16368 16370 7ff7197b08fc 16367->16370 16369 7ff7197a4f08 _get_daylight 11 API calls 16368->16369 16389 7ff7197b08f1 16369->16389 16371 7ff7197b0bdc 16370->16371 16372 7ff7197b091e 16370->16372 16373 7ff7197a4f08 _get_daylight 11 API calls 16371->16373 16374 7ff7197b093f 16372->16374 16516 7ff7197b0f84 16372->16516 16375 7ff7197b0be1 16373->16375 16378 7ff7197b09b1 16374->16378 16380 7ff7197b0965 16374->16380 16385 7ff7197b09a5 16374->16385 16377 7ff7197aa948 __free_lconv_num 11 API calls 16375->16377 16377->16389 16382 7ff7197aeb98 _get_daylight 11 API calls 16378->16382 16396 7ff7197b0974 16378->16396 16379 7ff7197b0a5e 16388 7ff7197b0a7b 16379->16388 16397 7ff7197b0acd 16379->16397 16531 7ff7197a96c0 16380->16531 16386 7ff7197b09c7 16382->16386 16384 7ff7197aa948 __free_lconv_num 11 API calls 16384->16389 16385->16379 16385->16396 16537 7ff7197b712c 16385->16537 16390 7ff7197aa948 __free_lconv_num 11 API calls 16386->16390 16393 7ff7197aa948 __free_lconv_num 11 API calls 16388->16393 16394 7ff7197b09d5 16390->16394 16391 7ff7197b096f 16395 7ff7197a4f08 _get_daylight 11 API calls 16391->16395 16392 7ff7197b098d 16392->16385 16399 7ff7197b0f84 45 API calls 16392->16399 16398 7ff7197b0a84 16393->16398 16394->16385 16394->16396 16401 7ff7197aeb98 _get_daylight 11 API calls 16394->16401 16395->16396 16396->16384 16397->16396 16400 7ff7197b33dc 40 API calls 16397->16400 16409 7ff7197b0a89 16398->16409 16573 7ff7197b33dc 16398->16573 16399->16385 16402 7ff7197b0b0a 16400->16402 16403 7ff7197b09f7 16401->16403 16404 7ff7197aa948 __free_lconv_num 11 API calls 16402->16404 16406 7ff7197aa948 __free_lconv_num 11 API calls 16403->16406 16407 7ff7197b0b14 16404->16407 16406->16385 16407->16396 16407->16409 16408 7ff7197b0bd0 16411 7ff7197aa948 __free_lconv_num 11 API calls 16408->16411 16409->16408 16413 7ff7197aeb98 _get_daylight 11 API calls 16409->16413 16410 7ff7197b0ab5 16412 7ff7197aa948 __free_lconv_num 11 API calls 16410->16412 16411->16389 16412->16409 16414 7ff7197b0b58 16413->16414 16415 7ff7197b0b60 16414->16415 16416 7ff7197b0b69 16414->16416 16417 7ff7197aa948 __free_lconv_num 11 API calls 16415->16417 16498 7ff7197aa4a4 16416->16498 16419 7ff7197b0b67 16417->16419 16425 7ff7197aa948 __free_lconv_num 11 API calls 16419->16425 16421 7ff7197b0b80 16582 7ff7197b7244 16421->16582 16422 7ff7197b0c0b 16424 7ff7197aa900 _isindst 17 API calls 16422->16424 16427 7ff7197b0c1f 16424->16427 16425->16389 16430 7ff7197b0c48 16427->16430 16436 7ff7197b0c58 16427->16436 16428 7ff7197b0ba7 16433 7ff7197a4f08 _get_daylight 11 API calls 16428->16433 16429 7ff7197b0bc8 16432 7ff7197aa948 __free_lconv_num 11 API calls 16429->16432 16431 7ff7197a4f08 _get_daylight 11 API calls 16430->16431 16434 7ff7197b0c4d 16431->16434 16432->16408 16435 7ff7197b0bac 16433->16435 16438 7ff7197aa948 __free_lconv_num 11 API calls 16435->16438 16437 7ff7197b0f3b 16436->16437 16439 7ff7197b0c7a 16436->16439 16440 7ff7197a4f08 _get_daylight 11 API calls 16437->16440 16438->16419 16441 7ff7197b0c97 16439->16441 16601 7ff7197b106c 16439->16601 16442 7ff7197b0f40 16440->16442 16445 7ff7197b0d0b 16441->16445 16446 7ff7197b0cff 16441->16446 16447 7ff7197b0cbf 16441->16447 16444 7ff7197aa948 __free_lconv_num 11 API calls 16442->16444 16444->16434 16452 7ff7197aeb98 _get_daylight 11 API calls 16445->16452 16460 7ff7197b0cce 16445->16460 16466 7ff7197b0d33 16445->16466 16446->16460 16465 7ff7197b0dbe 16446->16465 16622 7ff7197b6fec 16446->16622 16616 7ff7197a96fc 16447->16616 16450 7ff7197aeb98 _get_daylight 11 API calls 16456 7ff7197b0d55 16450->16456 16451 7ff7197aa948 __free_lconv_num 11 API calls 16451->16434 16457 7ff7197b0d25 16452->16457 16454 7ff7197b0cc9 16459 7ff7197a4f08 _get_daylight 11 API calls 16454->16459 16455 7ff7197b0ddb 16462 7ff7197aa948 __free_lconv_num 11 API calls 16455->16462 16463 7ff7197aa948 __free_lconv_num 11 API calls 16456->16463 16458 7ff7197aa948 __free_lconv_num 11 API calls 16457->16458 16458->16466 16459->16460 16460->16451 16461 7ff7197b0e2e 16461->16460 16469 7ff7197b33dc 40 API calls 16461->16469 16467 7ff7197b0de4 16462->16467 16463->16446 16464 7ff7197b0ce7 16464->16446 16468 7ff7197b106c 45 API calls 16464->16468 16465->16455 16465->16461 16466->16446 16466->16450 16466->16460 16472 7ff7197b33dc 40 API calls 16467->16472 16475 7ff7197b0dea 16467->16475 16468->16446 16470 7ff7197b0e6c 16469->16470 16471 7ff7197aa948 __free_lconv_num 11 API calls 16470->16471 16473 7ff7197b0e76 16471->16473 16476 7ff7197b0e16 16472->16476 16473->16460 16473->16475 16474 7ff7197b0f2f 16477 7ff7197aa948 __free_lconv_num 11 API calls 16474->16477 16475->16474 16479 7ff7197aeb98 _get_daylight 11 API calls 16475->16479 16478 7ff7197aa948 __free_lconv_num 11 API calls 16476->16478 16477->16434 16478->16475 16480 7ff7197b0ebb 16479->16480 16481 7ff7197b0ec3 16480->16481 16482 7ff7197b0ecc 16480->16482 16483 7ff7197aa948 __free_lconv_num 11 API calls 16481->16483 16507 7ff7197b0474 16482->16507 16485 7ff7197b0eca 16483->16485 16492 7ff7197aa948 __free_lconv_num 11 API calls 16485->16492 16487 7ff7197b0ee2 SetEnvironmentVariableW 16489 7ff7197b0f06 16487->16489 16490 7ff7197b0f27 16487->16490 16488 7ff7197b0f6f 16491 7ff7197aa900 _isindst 17 API calls 16488->16491 16494 7ff7197a4f08 _get_daylight 11 API calls 16489->16494 16493 7ff7197aa948 __free_lconv_num 11 API calls 16490->16493 16495 7ff7197b0f83 16491->16495 16492->16434 16493->16474 16496 7ff7197b0f0b 16494->16496 16497 7ff7197aa948 __free_lconv_num 11 API calls 16496->16497 16497->16485 16499 7ff7197aa4b1 16498->16499 16500 7ff7197aa4bb 16498->16500 16499->16500 16505 7ff7197aa4d6 16499->16505 16501 7ff7197a4f08 _get_daylight 11 API calls 16500->16501 16502 7ff7197aa4c2 16501->16502 16503 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16502->16503 16504 7ff7197aa4ce 16503->16504 16504->16421 16504->16422 16505->16504 16506 7ff7197a4f08 _get_daylight 11 API calls 16505->16506 16506->16502 16508 7ff7197b0481 16507->16508 16510 7ff7197b048b 16507->16510 16508->16510 16514 7ff7197b04a7 16508->16514 16509 7ff7197a4f08 _get_daylight 11 API calls 16511 7ff7197b0493 16509->16511 16510->16509 16512 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16511->16512 16513 7ff7197b049f 16512->16513 16513->16487 16513->16488 16514->16513 16515 7ff7197a4f08 _get_daylight 11 API calls 16514->16515 16515->16511 16517 7ff7197b0fa1 16516->16517 16518 7ff7197b0fb9 16516->16518 16517->16374 16519 7ff7197aeb98 _get_daylight 11 API calls 16518->16519 16525 7ff7197b0fdd 16519->16525 16520 7ff7197b103e 16522 7ff7197aa948 __free_lconv_num 11 API calls 16520->16522 16521 7ff7197aa504 __CxxCallCatchBlock 45 API calls 16523 7ff7197b1068 16521->16523 16522->16517 16524 7ff7197aeb98 _get_daylight 11 API calls 16524->16525 16525->16520 16525->16524 16526 7ff7197aa948 __free_lconv_num 11 API calls 16525->16526 16527 7ff7197aa4a4 __std_exception_copy 37 API calls 16525->16527 16528 7ff7197b104d 16525->16528 16530 7ff7197b1062 16525->16530 16526->16525 16527->16525 16529 7ff7197aa900 _isindst 17 API calls 16528->16529 16529->16530 16530->16521 16532 7ff7197a96d0 16531->16532 16535 7ff7197a96d9 16531->16535 16532->16535 16646 7ff7197a9198 16532->16646 16535->16391 16535->16392 16538 7ff7197b6254 16537->16538 16539 7ff7197b7139 16537->16539 16540 7ff7197b6261 16538->16540 16546 7ff7197b6297 16538->16546 16541 7ff7197a4f4c 45 API calls 16539->16541 16544 7ff7197a4f08 _get_daylight 11 API calls 16540->16544 16553 7ff7197b6208 16540->16553 16543 7ff7197b716d 16541->16543 16542 7ff7197b62c1 16545 7ff7197a4f08 _get_daylight 11 API calls 16542->16545 16550 7ff7197b7183 16543->16550 16552 7ff7197b7172 16543->16552 16556 7ff7197b719a 16543->16556 16547 7ff7197b626b 16544->16547 16549 7ff7197b62c6 16545->16549 16546->16542 16555 7ff7197b62e6 16546->16555 16548 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16547->16548 16551 7ff7197b6276 16548->16551 16554 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16549->16554 16557 7ff7197a4f08 _get_daylight 11 API calls 16550->16557 16551->16385 16552->16385 16553->16385 16566 7ff7197b62d1 16554->16566 16561 7ff7197a4f4c 45 API calls 16555->16561 16555->16566 16559 7ff7197b71b6 16556->16559 16560 7ff7197b71a4 16556->16560 16558 7ff7197b7188 16557->16558 16562 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16558->16562 16564 7ff7197b71c7 16559->16564 16565 7ff7197b71de 16559->16565 16563 7ff7197a4f08 _get_daylight 11 API calls 16560->16563 16561->16566 16562->16552 16567 7ff7197b71a9 16563->16567 16900 7ff7197b62a4 16564->16900 16909 7ff7197b8f4c 16565->16909 16566->16385 16570 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16567->16570 16570->16552 16572 7ff7197a4f08 _get_daylight 11 API calls 16572->16552 16574 7ff7197b33fe 16573->16574 16575 7ff7197b341b 16573->16575 16574->16575 16576 7ff7197b340c 16574->16576 16579 7ff7197b3425 16575->16579 16949 7ff7197b7c38 16575->16949 16578 7ff7197a4f08 _get_daylight 11 API calls 16576->16578 16581 7ff7197b3411 __scrt_get_show_window_mode 16578->16581 16956 7ff7197b7c74 16579->16956 16581->16410 16583 7ff7197a4f4c 45 API calls 16582->16583 16584 7ff7197b72aa 16583->16584 16585 7ff7197b72b8 16584->16585 16968 7ff7197aef24 16584->16968 16971 7ff7197a54ac 16585->16971 16589 7ff7197b73a4 16592 7ff7197b73b5 16589->16592 16593 7ff7197aa948 __free_lconv_num 11 API calls 16589->16593 16590 7ff7197a4f4c 45 API calls 16591 7ff7197b7327 16590->16591 16595 7ff7197aef24 5 API calls 16591->16595 16597 7ff7197b7330 16591->16597 16594 7ff7197b0ba3 16592->16594 16596 7ff7197aa948 __free_lconv_num 11 API calls 16592->16596 16593->16592 16594->16428 16594->16429 16595->16597 16596->16594 16598 7ff7197a54ac 14 API calls 16597->16598 16599 7ff7197b738b 16598->16599 16599->16589 16600 7ff7197b7393 SetEnvironmentVariableW 16599->16600 16600->16589 16602 7ff7197b108f 16601->16602 16603 7ff7197b10ac 16601->16603 16602->16441 16604 7ff7197aeb98 _get_daylight 11 API calls 16603->16604 16610 7ff7197b10d0 16604->16610 16605 7ff7197b1131 16607 7ff7197aa948 __free_lconv_num 11 API calls 16605->16607 16606 7ff7197aa504 __CxxCallCatchBlock 45 API calls 16608 7ff7197b115a 16606->16608 16607->16602 16609 7ff7197aeb98 _get_daylight 11 API calls 16609->16610 16610->16605 16610->16609 16611 7ff7197aa948 __free_lconv_num 11 API calls 16610->16611 16612 7ff7197b0474 37 API calls 16610->16612 16613 7ff7197b1140 16610->16613 16615 7ff7197b1154 16610->16615 16611->16610 16612->16610 16614 7ff7197aa900 _isindst 17 API calls 16613->16614 16614->16615 16615->16606 16617 7ff7197a970c 16616->16617 16618 7ff7197a9715 16616->16618 16617->16618 16993 7ff7197a920c 16617->16993 16618->16454 16618->16464 16623 7ff7197b6ff9 16622->16623 16626 7ff7197b7026 16622->16626 16624 7ff7197b6ffe 16623->16624 16623->16626 16625 7ff7197a4f08 _get_daylight 11 API calls 16624->16625 16628 7ff7197b7003 16625->16628 16627 7ff7197b706a 16626->16627 16630 7ff7197b7089 16626->16630 16644 7ff7197b705e __crtLCMapStringW 16626->16644 16629 7ff7197a4f08 _get_daylight 11 API calls 16627->16629 16631 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16628->16631 16632 7ff7197b706f 16629->16632 16633 7ff7197b70a5 16630->16633 16634 7ff7197b7093 16630->16634 16635 7ff7197b700e 16631->16635 16636 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16632->16636 16638 7ff7197a4f4c 45 API calls 16633->16638 16637 7ff7197a4f08 _get_daylight 11 API calls 16634->16637 16635->16446 16636->16644 16639 7ff7197b7098 16637->16639 16640 7ff7197b70b2 16638->16640 16641 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16639->16641 16640->16644 17040 7ff7197b8b08 16640->17040 16641->16644 16644->16446 16645 7ff7197a4f08 _get_daylight 11 API calls 16645->16644 16647 7ff7197a91b1 16646->16647 16660 7ff7197a91ad 16646->16660 16669 7ff7197b25f0 16647->16669 16652 7ff7197a91cf 16695 7ff7197a927c 16652->16695 16653 7ff7197a91c3 16655 7ff7197aa948 __free_lconv_num 11 API calls 16653->16655 16655->16660 16657 7ff7197aa948 __free_lconv_num 11 API calls 16658 7ff7197a91f6 16657->16658 16659 7ff7197aa948 __free_lconv_num 11 API calls 16658->16659 16659->16660 16660->16535 16661 7ff7197a94ec 16660->16661 16662 7ff7197a9515 16661->16662 16667 7ff7197a952e 16661->16667 16662->16535 16663 7ff7197aeb98 _get_daylight 11 API calls 16663->16667 16664 7ff7197a95be 16666 7ff7197aa948 __free_lconv_num 11 API calls 16664->16666 16665 7ff7197b07e8 WideCharToMultiByte 16665->16667 16666->16662 16667->16662 16667->16663 16667->16664 16667->16665 16668 7ff7197aa948 __free_lconv_num 11 API calls 16667->16668 16668->16667 16670 7ff7197a91b6 16669->16670 16671 7ff7197b25fd 16669->16671 16675 7ff7197b292c GetEnvironmentStringsW 16670->16675 16714 7ff7197ab224 16671->16714 16676 7ff7197a91bb 16675->16676 16677 7ff7197b295c 16675->16677 16676->16652 16676->16653 16678 7ff7197b07e8 WideCharToMultiByte 16677->16678 16679 7ff7197b29ad 16678->16679 16680 7ff7197b29b4 FreeEnvironmentStringsW 16679->16680 16681 7ff7197ad5fc _fread_nolock 12 API calls 16679->16681 16680->16676 16682 7ff7197b29c7 16681->16682 16683 7ff7197b29cf 16682->16683 16684 7ff7197b29d8 16682->16684 16685 7ff7197aa948 __free_lconv_num 11 API calls 16683->16685 16686 7ff7197b07e8 WideCharToMultiByte 16684->16686 16687 7ff7197b29d6 16685->16687 16688 7ff7197b29fb 16686->16688 16687->16680 16689 7ff7197b29ff 16688->16689 16690 7ff7197b2a09 16688->16690 16692 7ff7197aa948 __free_lconv_num 11 API calls 16689->16692 16691 7ff7197aa948 __free_lconv_num 11 API calls 16690->16691 16693 7ff7197b2a07 FreeEnvironmentStringsW 16691->16693 16692->16693 16693->16676 16696 7ff7197a92a1 16695->16696 16697 7ff7197aeb98 _get_daylight 11 API calls 16696->16697 16708 7ff7197a92d7 16697->16708 16698 7ff7197aa948 __free_lconv_num 11 API calls 16699 7ff7197a91d7 16698->16699 16699->16657 16700 7ff7197a9352 16701 7ff7197aa948 __free_lconv_num 11 API calls 16700->16701 16701->16699 16702 7ff7197aeb98 _get_daylight 11 API calls 16702->16708 16703 7ff7197a9341 16894 7ff7197a94a8 16703->16894 16705 7ff7197aa4a4 __std_exception_copy 37 API calls 16705->16708 16707 7ff7197aa948 __free_lconv_num 11 API calls 16711 7ff7197a92df 16707->16711 16708->16700 16708->16702 16708->16703 16708->16705 16709 7ff7197a9377 16708->16709 16710 7ff7197aa948 __free_lconv_num 11 API calls 16708->16710 16708->16711 16712 7ff7197aa900 _isindst 17 API calls 16709->16712 16710->16708 16711->16698 16713 7ff7197a938a 16712->16713 16715 7ff7197ab250 FlsSetValue 16714->16715 16716 7ff7197ab235 FlsGetValue 16714->16716 16717 7ff7197ab242 16715->16717 16719 7ff7197ab25d 16715->16719 16716->16717 16718 7ff7197ab24a 16716->16718 16720 7ff7197ab248 16717->16720 16721 7ff7197aa504 __CxxCallCatchBlock 45 API calls 16717->16721 16718->16715 16722 7ff7197aeb98 _get_daylight 11 API calls 16719->16722 16734 7ff7197b22c4 16720->16734 16723 7ff7197ab2c5 16721->16723 16724 7ff7197ab26c 16722->16724 16725 7ff7197ab28a FlsSetValue 16724->16725 16726 7ff7197ab27a FlsSetValue 16724->16726 16728 7ff7197ab296 FlsSetValue 16725->16728 16729 7ff7197ab2a8 16725->16729 16727 7ff7197ab283 16726->16727 16730 7ff7197aa948 __free_lconv_num 11 API calls 16727->16730 16728->16727 16731 7ff7197aaef4 _get_daylight 11 API calls 16729->16731 16730->16717 16732 7ff7197ab2b0 16731->16732 16733 7ff7197aa948 __free_lconv_num 11 API calls 16732->16733 16733->16720 16757 7ff7197b2534 16734->16757 16736 7ff7197b22f9 16772 7ff7197b1fc4 16736->16772 16739 7ff7197ad5fc _fread_nolock 12 API calls 16740 7ff7197b2327 16739->16740 16741 7ff7197b232f 16740->16741 16743 7ff7197b233e 16740->16743 16742 7ff7197aa948 __free_lconv_num 11 API calls 16741->16742 16753 7ff7197b2316 16742->16753 16743->16743 16779 7ff7197b266c 16743->16779 16746 7ff7197b243a 16748 7ff7197a4f08 _get_daylight 11 API calls 16746->16748 16747 7ff7197b2454 16749 7ff7197b2495 16747->16749 16754 7ff7197aa948 __free_lconv_num 11 API calls 16747->16754 16750 7ff7197b243f 16748->16750 16752 7ff7197b24fc 16749->16752 16790 7ff7197b1df4 16749->16790 16751 7ff7197aa948 __free_lconv_num 11 API calls 16750->16751 16751->16753 16756 7ff7197aa948 __free_lconv_num 11 API calls 16752->16756 16753->16670 16754->16749 16756->16753 16758 7ff7197b2557 16757->16758 16759 7ff7197b2561 16758->16759 16805 7ff7197b02d8 EnterCriticalSection 16758->16805 16763 7ff7197b25d3 16759->16763 16765 7ff7197aa504 __CxxCallCatchBlock 45 API calls 16759->16765 16763->16736 16766 7ff7197b25eb 16765->16766 16767 7ff7197b2642 16766->16767 16769 7ff7197ab224 50 API calls 16766->16769 16767->16736 16770 7ff7197b262c 16769->16770 16771 7ff7197b22c4 65 API calls 16770->16771 16771->16767 16773 7ff7197a4f4c 45 API calls 16772->16773 16774 7ff7197b1fd8 16773->16774 16775 7ff7197b1ff6 16774->16775 16776 7ff7197b1fe4 GetOEMCP 16774->16776 16777 7ff7197b1ffb GetACP 16775->16777 16778 7ff7197b200b 16775->16778 16776->16778 16777->16778 16778->16739 16778->16753 16780 7ff7197b1fc4 47 API calls 16779->16780 16781 7ff7197b2699 16780->16781 16782 7ff7197b27ef 16781->16782 16784 7ff7197b26d6 IsValidCodePage 16781->16784 16789 7ff7197b26f0 __scrt_get_show_window_mode 16781->16789 16783 7ff71979c550 _log10_special 8 API calls 16782->16783 16785 7ff7197b2431 16783->16785 16784->16782 16786 7ff7197b26e7 16784->16786 16785->16746 16785->16747 16787 7ff7197b2716 GetCPInfo 16786->16787 16786->16789 16787->16782 16787->16789 16806 7ff7197b20dc 16789->16806 16893 7ff7197b02d8 EnterCriticalSection 16790->16893 16807 7ff7197b2119 GetCPInfo 16806->16807 16816 7ff7197b220f 16806->16816 16813 7ff7197b212c 16807->16813 16807->16816 16808 7ff71979c550 _log10_special 8 API calls 16810 7ff7197b22ae 16808->16810 16810->16782 16817 7ff7197b2e40 16813->16817 16816->16808 16818 7ff7197a4f4c 45 API calls 16817->16818 16819 7ff7197b2e82 16818->16819 16837 7ff7197af8a0 16819->16837 16839 7ff7197af8a9 MultiByteToWideChar 16837->16839 16895 7ff7197a94ad 16894->16895 16899 7ff7197a9349 16894->16899 16896 7ff7197a94d6 16895->16896 16897 7ff7197aa948 __free_lconv_num 11 API calls 16895->16897 16898 7ff7197aa948 __free_lconv_num 11 API calls 16896->16898 16897->16895 16898->16899 16899->16707 16901 7ff7197b62c1 16900->16901 16902 7ff7197b62d8 16900->16902 16903 7ff7197a4f08 _get_daylight 11 API calls 16901->16903 16902->16901 16905 7ff7197b62e6 16902->16905 16904 7ff7197b62c6 16903->16904 16906 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16904->16906 16907 7ff7197a4f4c 45 API calls 16905->16907 16908 7ff7197b62d1 16905->16908 16906->16908 16907->16908 16908->16552 16910 7ff7197a4f4c 45 API calls 16909->16910 16911 7ff7197b8f71 16910->16911 16914 7ff7197b8bc8 16911->16914 16918 7ff7197b8c16 16914->16918 16915 7ff71979c550 _log10_special 8 API calls 16916 7ff7197b7205 16915->16916 16916->16552 16916->16572 16917 7ff7197b8c9d 16919 7ff7197af8a0 _fread_nolock MultiByteToWideChar 16917->16919 16923 7ff7197b8ca1 16917->16923 16918->16917 16920 7ff7197b8c88 GetCPInfo 16918->16920 16918->16923 16921 7ff7197b8d35 16919->16921 16920->16917 16920->16923 16922 7ff7197ad5fc _fread_nolock 12 API calls 16921->16922 16921->16923 16924 7ff7197b8d6c 16921->16924 16922->16924 16923->16915 16924->16923 16925 7ff7197af8a0 _fread_nolock MultiByteToWideChar 16924->16925 16926 7ff7197b8dda 16925->16926 16927 7ff7197b8ebc 16926->16927 16928 7ff7197af8a0 _fread_nolock MultiByteToWideChar 16926->16928 16927->16923 16929 7ff7197aa948 __free_lconv_num 11 API calls 16927->16929 16930 7ff7197b8e00 16928->16930 16929->16923 16930->16927 16931 7ff7197ad5fc _fread_nolock 12 API calls 16930->16931 16932 7ff7197b8e2d 16930->16932 16931->16932 16932->16927 16933 7ff7197af8a0 _fread_nolock MultiByteToWideChar 16932->16933 16934 7ff7197b8ea4 16933->16934 16935 7ff7197b8ec4 16934->16935 16936 7ff7197b8eaa 16934->16936 16943 7ff7197aef68 16935->16943 16936->16927 16938 7ff7197aa948 __free_lconv_num 11 API calls 16936->16938 16938->16927 16940 7ff7197b8f03 16940->16923 16942 7ff7197aa948 __free_lconv_num 11 API calls 16940->16942 16941 7ff7197aa948 __free_lconv_num 11 API calls 16941->16940 16942->16923 16944 7ff7197aed10 __crtLCMapStringW 5 API calls 16943->16944 16945 7ff7197aefa6 16944->16945 16946 7ff7197aefae 16945->16946 16947 7ff7197af1d0 __crtLCMapStringW 5 API calls 16945->16947 16946->16940 16946->16941 16948 7ff7197af017 CompareStringW 16947->16948 16948->16946 16950 7ff7197b7c41 16949->16950 16951 7ff7197b7c5a HeapSize 16949->16951 16952 7ff7197a4f08 _get_daylight 11 API calls 16950->16952 16953 7ff7197b7c46 16952->16953 16954 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 16953->16954 16955 7ff7197b7c51 16954->16955 16955->16579 16957 7ff7197b7c93 16956->16957 16958 7ff7197b7c89 16956->16958 16960 7ff7197b7c98 16957->16960 16966 7ff7197b7c9f _get_daylight 16957->16966 16959 7ff7197ad5fc _fread_nolock 12 API calls 16958->16959 16964 7ff7197b7c91 16959->16964 16961 7ff7197aa948 __free_lconv_num 11 API calls 16960->16961 16961->16964 16962 7ff7197b7cd2 HeapReAlloc 16962->16964 16962->16966 16963 7ff7197b7ca5 16965 7ff7197a4f08 _get_daylight 11 API calls 16963->16965 16964->16581 16965->16964 16966->16962 16966->16963 16967 7ff7197b3590 _get_daylight 2 API calls 16966->16967 16967->16966 16969 7ff7197aed10 __crtLCMapStringW 5 API calls 16968->16969 16970 7ff7197aef44 16969->16970 16970->16585 16972 7ff7197a54d6 16971->16972 16973 7ff7197a54fa 16971->16973 16976 7ff7197aa948 __free_lconv_num 11 API calls 16972->16976 16980 7ff7197a54e5 16972->16980 16974 7ff7197a54ff 16973->16974 16975 7ff7197a5554 16973->16975 16978 7ff7197a5514 16974->16978 16974->16980 16981 7ff7197aa948 __free_lconv_num 11 API calls 16974->16981 16977 7ff7197af8a0 _fread_nolock MultiByteToWideChar 16975->16977 16976->16980 16987 7ff7197a5570 16977->16987 16982 7ff7197ad5fc _fread_nolock 12 API calls 16978->16982 16979 7ff7197a5577 GetLastError 16983 7ff7197a4e7c _fread_nolock 11 API calls 16979->16983 16980->16589 16980->16590 16981->16978 16982->16980 16985 7ff7197a5584 16983->16985 16984 7ff7197a55b2 16984->16980 16988 7ff7197af8a0 _fread_nolock MultiByteToWideChar 16984->16988 16990 7ff7197a4f08 _get_daylight 11 API calls 16985->16990 16986 7ff7197a55a5 16992 7ff7197ad5fc _fread_nolock 12 API calls 16986->16992 16987->16979 16987->16984 16987->16986 16991 7ff7197aa948 __free_lconv_num 11 API calls 16987->16991 16989 7ff7197a55f6 16988->16989 16989->16979 16989->16980 16990->16980 16991->16986 16992->16984 16994 7ff7197a9225 16993->16994 16995 7ff7197a9221 16993->16995 17014 7ff7197b2a3c GetEnvironmentStringsW 16994->17014 16995->16618 17006 7ff7197a95cc 16995->17006 16998 7ff7197a9232 17000 7ff7197aa948 __free_lconv_num 11 API calls 16998->17000 16999 7ff7197a923e 17021 7ff7197a938c 16999->17021 17000->16995 17003 7ff7197aa948 __free_lconv_num 11 API calls 17004 7ff7197a9265 17003->17004 17005 7ff7197aa948 __free_lconv_num 11 API calls 17004->17005 17005->16995 17007 7ff7197a95ef 17006->17007 17012 7ff7197a9606 17006->17012 17007->16618 17008 7ff7197aeb98 _get_daylight 11 API calls 17008->17012 17009 7ff7197a967a 17011 7ff7197aa948 __free_lconv_num 11 API calls 17009->17011 17010 7ff7197af8a0 MultiByteToWideChar _fread_nolock 17010->17012 17011->17007 17012->17007 17012->17008 17012->17009 17012->17010 17013 7ff7197aa948 __free_lconv_num 11 API calls 17012->17013 17013->17012 17015 7ff7197b2a60 17014->17015 17016 7ff7197a922a 17014->17016 17017 7ff7197ad5fc _fread_nolock 12 API calls 17015->17017 17016->16998 17016->16999 17018 7ff7197b2a97 memcpy_s 17017->17018 17019 7ff7197aa948 __free_lconv_num 11 API calls 17018->17019 17020 7ff7197b2ab7 FreeEnvironmentStringsW 17019->17020 17020->17016 17022 7ff7197a93b4 17021->17022 17023 7ff7197aeb98 _get_daylight 11 API calls 17022->17023 17035 7ff7197a93ef 17023->17035 17024 7ff7197a93f7 17025 7ff7197aa948 __free_lconv_num 11 API calls 17024->17025 17026 7ff7197a9246 17025->17026 17026->17003 17027 7ff7197a9471 17028 7ff7197aa948 __free_lconv_num 11 API calls 17027->17028 17028->17026 17029 7ff7197aeb98 _get_daylight 11 API calls 17029->17035 17030 7ff7197a9460 17032 7ff7197a94a8 11 API calls 17030->17032 17031 7ff7197b0474 37 API calls 17031->17035 17033 7ff7197a9468 17032->17033 17036 7ff7197aa948 __free_lconv_num 11 API calls 17033->17036 17034 7ff7197a9494 17038 7ff7197aa900 _isindst 17 API calls 17034->17038 17035->17024 17035->17027 17035->17029 17035->17030 17035->17031 17035->17034 17037 7ff7197aa948 __free_lconv_num 11 API calls 17035->17037 17036->17024 17037->17035 17039 7ff7197a94a6 17038->17039 17041 7ff7197b8b31 __crtLCMapStringW 17040->17041 17042 7ff7197aef68 6 API calls 17041->17042 17043 7ff7197b70ee 17041->17043 17042->17043 17043->16644 17043->16645 15895 7ff71979bae0 15896 7ff71979bb0e 15895->15896 15897 7ff71979baf5 15895->15897 15897->15896 15900 7ff7197ad5fc 15897->15900 15901 7ff7197ad647 15900->15901 15905 7ff7197ad60b _get_daylight 15900->15905 15910 7ff7197a4f08 15901->15910 15903 7ff7197ad62e HeapAlloc 15904 7ff71979bb6e 15903->15904 15903->15905 15905->15901 15905->15903 15907 7ff7197b3590 15905->15907 15913 7ff7197b35d0 15907->15913 15919 7ff7197ab2c8 GetLastError 15910->15919 15912 7ff7197a4f11 15912->15904 15918 7ff7197b02d8 EnterCriticalSection 15913->15918 15920 7ff7197ab309 FlsSetValue 15919->15920 15924 7ff7197ab2ec 15919->15924 15921 7ff7197ab31b 15920->15921 15933 7ff7197ab2f9 SetLastError 15920->15933 15936 7ff7197aeb98 15921->15936 15924->15920 15924->15933 15926 7ff7197ab348 FlsSetValue 15929 7ff7197ab366 15926->15929 15930 7ff7197ab354 FlsSetValue 15926->15930 15927 7ff7197ab338 FlsSetValue 15928 7ff7197ab341 15927->15928 15943 7ff7197aa948 15928->15943 15949 7ff7197aaef4 15929->15949 15930->15928 15933->15912 15941 7ff7197aeba9 _get_daylight 15936->15941 15937 7ff7197aebde HeapAlloc 15939 7ff7197ab32a 15937->15939 15937->15941 15938 7ff7197aebfa 15940 7ff7197a4f08 _get_daylight 10 API calls 15938->15940 15939->15926 15939->15927 15940->15939 15941->15937 15941->15938 15942 7ff7197b3590 _get_daylight 2 API calls 15941->15942 15942->15941 15944 7ff7197aa97c 15943->15944 15945 7ff7197aa94d RtlFreeHeap 15943->15945 15944->15933 15945->15944 15946 7ff7197aa968 GetLastError 15945->15946 15947 7ff7197aa975 __free_lconv_num 15946->15947 15948 7ff7197a4f08 _get_daylight 9 API calls 15947->15948 15948->15944 15954 7ff7197aadcc 15949->15954 15966 7ff7197b02d8 EnterCriticalSection 15954->15966 15968 7ff7197a9961 15980 7ff7197aa3d8 15968->15980 15985 7ff7197ab150 GetLastError 15980->15985 15986 7ff7197ab191 FlsSetValue 15985->15986 15987 7ff7197ab174 FlsGetValue 15985->15987 15988 7ff7197ab1a3 15986->15988 15989 7ff7197ab181 15986->15989 15987->15989 15990 7ff7197ab18b 15987->15990 15992 7ff7197aeb98 _get_daylight 11 API calls 15988->15992 15991 7ff7197ab1fd SetLastError 15989->15991 15990->15986 15994 7ff7197aa3e1 15991->15994 15995 7ff7197ab21d 15991->15995 15993 7ff7197ab1b2 15992->15993 15997 7ff7197ab1d0 FlsSetValue 15993->15997 15998 7ff7197ab1c0 FlsSetValue 15993->15998 16007 7ff7197aa504 15994->16007 15996 7ff7197aa504 __CxxCallCatchBlock 38 API calls 15995->15996 15999 7ff7197ab222 15996->15999 16001 7ff7197ab1ee 15997->16001 16002 7ff7197ab1dc FlsSetValue 15997->16002 16000 7ff7197ab1c9 15998->16000 16003 7ff7197aa948 __free_lconv_num 11 API calls 16000->16003 16004 7ff7197aaef4 _get_daylight 11 API calls 16001->16004 16002->16000 16003->15989 16005 7ff7197ab1f6 16004->16005 16006 7ff7197aa948 __free_lconv_num 11 API calls 16005->16006 16006->15991 16016 7ff7197b3650 16007->16016 16050 7ff7197b3608 16016->16050 16055 7ff7197b02d8 EnterCriticalSection 16050->16055 20367 7ff7197babe3 20368 7ff7197babf3 20367->20368 20371 7ff7197a5478 LeaveCriticalSection 20368->20371 20603 7ff7197bad69 20606 7ff7197a5478 LeaveCriticalSection 20603->20606 20373 7ff7197badfe 20374 7ff7197bae17 20373->20374 20375 7ff7197bae0d 20373->20375 20377 7ff7197b0338 LeaveCriticalSection 20375->20377 20378 7ff7197a5410 20379 7ff7197a541b 20378->20379 20387 7ff7197af2a4 20379->20387 20400 7ff7197b02d8 EnterCriticalSection 20387->20400 19469 7ff7197af98c 19470 7ff7197afb7e 19469->19470 19472 7ff7197af9ce _isindst 19469->19472 19471 7ff7197a4f08 _get_daylight 11 API calls 19470->19471 19489 7ff7197afb6e 19471->19489 19472->19470 19475 7ff7197afa4e _isindst 19472->19475 19473 7ff71979c550 _log10_special 8 API calls 19474 7ff7197afb99 19473->19474 19490 7ff7197b6194 19475->19490 19480 7ff7197afbaa 19482 7ff7197aa900 _isindst 17 API calls 19480->19482 19484 7ff7197afbbe 19482->19484 19487 7ff7197afaab 19487->19489 19514 7ff7197b61d8 19487->19514 19489->19473 19491 7ff7197afa6c 19490->19491 19492 7ff7197b61a3 19490->19492 19496 7ff7197b5598 19491->19496 19521 7ff7197b02d8 EnterCriticalSection 19492->19521 19497 7ff7197b55a1 19496->19497 19498 7ff7197afa81 19496->19498 19499 7ff7197a4f08 _get_daylight 11 API calls 19497->19499 19498->19480 19502 7ff7197b55c8 19498->19502 19500 7ff7197b55a6 19499->19500 19501 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 19500->19501 19501->19498 19503 7ff7197b55d1 19502->19503 19504 7ff7197afa92 19502->19504 19505 7ff7197a4f08 _get_daylight 11 API calls 19503->19505 19504->19480 19508 7ff7197b55f8 19504->19508 19506 7ff7197b55d6 19505->19506 19507 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 19506->19507 19507->19504 19509 7ff7197b5601 19508->19509 19510 7ff7197afaa3 19508->19510 19511 7ff7197a4f08 _get_daylight 11 API calls 19509->19511 19510->19480 19510->19487 19512 7ff7197b5606 19511->19512 19513 7ff7197aa8e0 _invalid_parameter_noinfo 37 API calls 19512->19513 19513->19510 19522 7ff7197b02d8 EnterCriticalSection 19514->19522

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 0 7ff7197989e0-7ff719798b26 call 7ff71979c850 call 7ff719799390 SetConsoleCtrlHandler GetStartupInfoW call 7ff7197a53f0 call 7ff7197aa47c call 7ff7197a871c call 7ff7197a53f0 call 7ff7197aa47c call 7ff7197a871c call 7ff7197a53f0 call 7ff7197aa47c call 7ff7197a871c GetCommandLineW CreateProcessW 23 7ff719798b28-7ff719798b48 GetLastError call 7ff719792c50 0->23 24 7ff719798b4d-7ff719798b89 RegisterClassW 0->24 31 7ff719798e39-7ff719798e5f call 7ff71979c550 23->31 25 7ff719798b91-7ff719798be5 CreateWindowExW 24->25 26 7ff719798b8b GetLastError 24->26 29 7ff719798bef-7ff719798bf4 ShowWindow 25->29 30 7ff719798be7-7ff719798bed GetLastError 25->30 26->25 32 7ff719798bfa-7ff719798c0a WaitForSingleObject 29->32 30->32 34 7ff719798c88-7ff719798c8f 32->34 35 7ff719798c0c 32->35 38 7ff719798cd2-7ff719798cd9 34->38 39 7ff719798c91-7ff719798ca1 WaitForSingleObject 34->39 37 7ff719798c10-7ff719798c13 35->37 44 7ff719798c15 GetLastError 37->44 45 7ff719798c1b-7ff719798c22 37->45 42 7ff719798dc0-7ff719798dd9 GetMessageW 38->42 43 7ff719798cdf-7ff719798cf5 QueryPerformanceFrequency QueryPerformanceCounter 38->43 40 7ff719798df8-7ff719798e02 39->40 41 7ff719798ca7-7ff719798cb7 TerminateProcess 39->41 46 7ff719798e11-7ff719798e35 GetExitCodeProcess CloseHandle * 2 40->46 47 7ff719798e04-7ff719798e0a DestroyWindow 40->47 48 7ff719798cbf-7ff719798ccd WaitForSingleObject 41->48 49 7ff719798cb9 GetLastError 41->49 52 7ff719798def-7ff719798df6 42->52 53 7ff719798ddb-7ff719798de9 TranslateMessage DispatchMessageW 42->53 50 7ff719798d00-7ff719798d38 MsgWaitForMultipleObjects PeekMessageW 43->50 44->45 45->39 51 7ff719798c24-7ff719798c41 PeekMessageW 45->51 46->31 47->46 48->40 49->48 54 7ff719798d73-7ff719798d7a 50->54 55 7ff719798d3a 50->55 56 7ff719798c43-7ff719798c74 TranslateMessage DispatchMessageW PeekMessageW 51->56 57 7ff719798c76-7ff719798c86 WaitForSingleObject 51->57 52->40 52->42 53->52 54->42 59 7ff719798d7c-7ff719798da5 QueryPerformanceCounter 54->59 58 7ff719798d40-7ff719798d71 TranslateMessage DispatchMessageW PeekMessageW 55->58 56->56 56->57 57->34 57->37 58->54 58->58 59->50 60 7ff719798dab-7ff719798db2 59->60 60->40 61 7ff719798db4-7ff719798db8 60->61 61->42
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                  • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                  • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                  • Instruction ID: 98f4e168824a2872fcdd628590875808038593f037d28bc2fc7246c994264473
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FD13331A08E8686EB20AF74E8542B9A774FF98BACF840135DE5E43694DF3CD54E8750

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 62 7ff719791000-7ff719793806 call 7ff71979fe18 call 7ff71979fe20 call 7ff71979c850 call 7ff7197a53f0 call 7ff7197a5484 call 7ff7197936b0 76 7ff719793814-7ff719793836 call 7ff719791950 62->76 77 7ff719793808-7ff71979380f 62->77 82 7ff71979391b-7ff719793931 call 7ff7197945c0 76->82 83 7ff71979383c-7ff719793856 call 7ff719791c80 76->83 78 7ff719793c97-7ff719793cb2 call 7ff71979c550 77->78 90 7ff719793933-7ff719793960 call 7ff719797f90 82->90 91 7ff71979396a-7ff71979397f call 7ff719792710 82->91 87 7ff71979385b-7ff71979389b call 7ff719798830 83->87 96 7ff7197938c1-7ff7197938cc call 7ff7197a4f30 87->96 97 7ff71979389d-7ff7197938a3 87->97 99 7ff719793962-7ff719793965 call 7ff7197a004c 90->99 100 7ff719793984-7ff7197939a6 call 7ff719791c80 90->100 101 7ff719793c8f 91->101 109 7ff7197938d2-7ff7197938e1 call 7ff719798830 96->109 110 7ff7197939fc-7ff719793a2a call 7ff719798940 call 7ff7197989a0 * 3 96->110 102 7ff7197938af-7ff7197938bd call 7ff7197989a0 97->102 103 7ff7197938a5-7ff7197938ad 97->103 99->91 115 7ff7197939b0-7ff7197939b9 100->115 101->78 102->96 103->102 119 7ff7197939f4-7ff7197939f7 call 7ff7197a4f30 109->119 120 7ff7197938e7-7ff7197938ed 109->120 138 7ff719793a2f-7ff719793a3e call 7ff719798830 110->138 115->115 118 7ff7197939bb-7ff7197939d8 call 7ff719791950 115->118 118->87 130 7ff7197939de-7ff7197939ef call 7ff719792710 118->130 119->110 124 7ff7197938f0-7ff7197938fc 120->124 127 7ff719793905-7ff719793908 124->127 128 7ff7197938fe-7ff719793903 124->128 127->119 131 7ff71979390e-7ff719793916 call 7ff7197a4f30 127->131 128->124 128->127 130->101 131->138 141 7ff719793a44-7ff719793a47 138->141 142 7ff719793b45-7ff719793b53 138->142 141->142 145 7ff719793a4d-7ff719793a50 141->145 143 7ff719793a67 142->143 144 7ff719793b59-7ff719793b5d 142->144 146 7ff719793a6b-7ff719793a90 call 7ff7197a4f30 143->146 144->146 147 7ff719793b14-7ff719793b17 145->147 148 7ff719793a56-7ff719793a5a 145->148 157 7ff719793a92-7ff719793aa6 call 7ff719798940 146->157 158 7ff719793aab-7ff719793ac0 146->158 149 7ff719793b2f-7ff719793b40 call 7ff719792710 147->149 150 7ff719793b19-7ff719793b1d 147->150 148->147 152 7ff719793a60 148->152 159 7ff719793c7f-7ff719793c87 149->159 150->149 153 7ff719793b1f-7ff719793b2a 150->153 152->143 153->146 157->158 161 7ff719793ac6-7ff719793aca 158->161 162 7ff719793be8-7ff719793bfa call 7ff719798830 158->162 159->101 164 7ff719793ad0-7ff719793ae8 call 7ff7197a5250 161->164 165 7ff719793bcd-7ff719793be2 call 7ff719791940 161->165 170 7ff719793bfc-7ff719793c02 162->170 171 7ff719793c2e 162->171 175 7ff719793b62-7ff719793b7a call 7ff7197a5250 164->175 176 7ff719793aea-7ff719793b02 call 7ff7197a5250 164->176 165->161 165->162 173 7ff719793c04-7ff719793c1c 170->173 174 7ff719793c1e-7ff719793c2c 170->174 177 7ff719793c31-7ff719793c40 call 7ff7197a4f30 171->177 173->177 174->177 186 7ff719793b87-7ff719793b9f call 7ff7197a5250 175->186 187 7ff719793b7c-7ff719793b80 175->187 176->165 188 7ff719793b08-7ff719793b0f 176->188 184 7ff719793d41-7ff719793d63 call 7ff7197944e0 177->184 185 7ff719793c46-7ff719793c4a 177->185 199 7ff719793d71-7ff719793d82 call 7ff719791c80 184->199 200 7ff719793d65-7ff719793d6f call 7ff719794630 184->200 189 7ff719793c50-7ff719793c5f call 7ff7197990e0 185->189 190 7ff719793cd4-7ff719793ce6 call 7ff719798830 185->190 201 7ff719793ba1-7ff719793ba5 186->201 202 7ff719793bac-7ff719793bc4 call 7ff7197a5250 186->202 187->186 188->165 204 7ff719793c61 189->204 205 7ff719793cb3-7ff719793cb6 call 7ff719798660 189->205 206 7ff719793d35-7ff719793d3c 190->206 207 7ff719793ce8-7ff719793ceb 190->207 214 7ff719793d87-7ff719793d96 199->214 200->214 201->202 202->165 216 7ff719793bc6 202->216 211 7ff719793c68 call 7ff719792710 204->211 221 7ff719793cbb-7ff719793cbd 205->221 206->211 207->206 212 7ff719793ced-7ff719793d10 call 7ff719791c80 207->212 224 7ff719793c6d-7ff719793c77 211->224 229 7ff719793d12-7ff719793d26 call 7ff719792710 call 7ff7197a4f30 212->229 230 7ff719793d2b-7ff719793d33 call 7ff7197a4f30 212->230 219 7ff719793dc4-7ff719793dda call 7ff719799390 214->219 220 7ff719793d98-7ff719793d9f 214->220 216->165 232 7ff719793de8-7ff719793e04 SetDllDirectoryW 219->232 233 7ff719793ddc 219->233 220->219 226 7ff719793da1-7ff719793da5 220->226 222 7ff719793cbf-7ff719793cc6 221->222 223 7ff719793cc8-7ff719793ccf 221->223 222->211 223->214 224->159 226->219 231 7ff719793da7-7ff719793dbe SetDllDirectoryW LoadLibraryExW 226->231 229->224 230->214 231->219 237 7ff719793f01-7ff719793f08 232->237 238 7ff719793e0a-7ff719793e19 call 7ff719798830 232->238 233->232 242 7ff719794008-7ff719794010 237->242 243 7ff719793f0e-7ff719793f15 237->243 251 7ff719793e32-7ff719793e3c call 7ff7197a4f30 238->251 252 7ff719793e1b-7ff719793e21 238->252 245 7ff719794012-7ff71979402f PostMessageW GetMessageW 242->245 246 7ff719794035-7ff719794067 call 7ff7197936a0 call 7ff719793360 call 7ff719793670 call 7ff719796fc0 call 7ff719796d70 242->246 243->242 244 7ff719793f1b-7ff719793f25 call 7ff7197933c0 243->244 244->224 258 7ff719793f2b-7ff719793f3f call 7ff7197990c0 244->258 245->246 263 7ff719793ef2-7ff719793efc call 7ff719798940 251->263 264 7ff719793e42-7ff719793e48 251->264 255 7ff719793e23-7ff719793e2b 252->255 256 7ff719793e2d-7ff719793e2f 252->256 255->256 256->251 269 7ff719793f41-7ff719793f5e PostMessageW GetMessageW 258->269 270 7ff719793f64-7ff719793fa0 call 7ff719798940 call 7ff7197989e0 call 7ff719796fc0 call 7ff719796d70 call 7ff7197988e0 258->270 263->237 264->263 268 7ff719793e4e-7ff719793e54 264->268 272 7ff719793e5f-7ff719793e61 268->272 273 7ff719793e56-7ff719793e58 268->273 269->270 306 7ff719793fa5-7ff719793fa7 270->306 272->237 274 7ff719793e67-7ff719793e83 call 7ff719796dc0 call 7ff719797340 272->274 273->274 275 7ff719793e5a 273->275 289 7ff719793e85-7ff719793e8c 274->289 290 7ff719793e8e-7ff719793e95 274->290 275->237 292 7ff719793edb-7ff719793ef0 call 7ff719792a50 call 7ff719796fc0 call 7ff719796d70 289->292 293 7ff719793eaf-7ff719793eb9 call 7ff7197971b0 290->293 294 7ff719793e97-7ff719793ea4 call 7ff719796e00 290->294 292->237 304 7ff719793ec4-7ff719793ed2 call 7ff7197974f0 293->304 305 7ff719793ebb-7ff719793ec2 293->305 294->293 308 7ff719793ea6-7ff719793ead 294->308 304->237 318 7ff719793ed4 304->318 305->292 310 7ff719793ff5-7ff719794003 call 7ff719791900 306->310 311 7ff719793fa9-7ff719793fbf call 7ff719798ed0 call 7ff7197988e0 306->311 308->292 310->224 311->310 323 7ff719793fc1-7ff719793fd6 311->323 318->292 324 7ff719793ff0 call 7ff719792a50 323->324 325 7ff719793fd8-7ff719793feb call 7ff719792710 call 7ff719791900 323->325 324->310 325->224
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                  • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                  • Opcode ID: 2d77af2a2f9236e5f1bda1603447cca491bc739d444c9c91c5f96d0c69afedc5
                                                                                                                                                                                                                                                  • Instruction ID: 2f636578c2d916c24d8bd1cae644ffb30ecf6dcded48c834d6d503bd126e8122
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d77af2a2f9236e5f1bda1603447cca491bc739d444c9c91c5f96d0c69afedc5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33327D21E08E8291EA24BF3494553B9A671EF5D7F8FC45032DA5E422D6EF2CE55EC320

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 479 7ff7197b5c00-7ff7197b5c3b call 7ff7197b5588 call 7ff7197b5590 call 7ff7197b55f8 486 7ff7197b5c41-7ff7197b5c4c call 7ff7197b5598 479->486 487 7ff7197b5e65-7ff7197b5eb1 call 7ff7197aa900 call 7ff7197b5588 call 7ff7197b5590 call 7ff7197b55f8 479->487 486->487 493 7ff7197b5c52-7ff7197b5c5c 486->493 513 7ff7197b5fef-7ff7197b605d call 7ff7197aa900 call 7ff7197b1578 487->513 514 7ff7197b5eb7-7ff7197b5ec2 call 7ff7197b5598 487->514 495 7ff7197b5c7e-7ff7197b5c82 493->495 496 7ff7197b5c5e-7ff7197b5c61 493->496 497 7ff7197b5c85-7ff7197b5c8d 495->497 499 7ff7197b5c64-7ff7197b5c6f 496->499 497->497 502 7ff7197b5c8f-7ff7197b5ca2 call 7ff7197ad5fc 497->502 500 7ff7197b5c71-7ff7197b5c78 499->500 501 7ff7197b5c7a-7ff7197b5c7c 499->501 500->499 500->501 501->495 504 7ff7197b5cab-7ff7197b5cb9 501->504 509 7ff7197b5ca4-7ff7197b5ca6 call 7ff7197aa948 502->509 510 7ff7197b5cba-7ff7197b5cc6 call 7ff7197aa948 502->510 509->504 520 7ff7197b5ccd-7ff7197b5cd5 510->520 532 7ff7197b605f-7ff7197b6066 513->532 533 7ff7197b606b-7ff7197b606e 513->533 514->513 523 7ff7197b5ec8-7ff7197b5ed3 call 7ff7197b55c8 514->523 520->520 524 7ff7197b5cd7-7ff7197b5ce8 call 7ff7197b0474 520->524 523->513 534 7ff7197b5ed9-7ff7197b5efc call 7ff7197aa948 GetTimeZoneInformation 523->534 524->487 531 7ff7197b5cee-7ff7197b5d44 call 7ff7197ba4d0 * 4 call 7ff7197b5b1c 524->531 591 7ff7197b5d46-7ff7197b5d4a 531->591 539 7ff7197b60fb-7ff7197b60fe 532->539 537 7ff7197b6070 533->537 538 7ff7197b60a5-7ff7197b60b8 call 7ff7197ad5fc 533->538 545 7ff7197b5f02-7ff7197b5f23 534->545 546 7ff7197b5fc4-7ff7197b5fee call 7ff7197b5580 call 7ff7197b5570 call 7ff7197b5578 534->546 542 7ff7197b6073 537->542 557 7ff7197b60c3-7ff7197b60de call 7ff7197b1578 538->557 558 7ff7197b60ba 538->558 539->542 544 7ff7197b6104-7ff7197b610c call 7ff7197b5c00 539->544 548 7ff7197b6078-7ff7197b60a4 call 7ff7197aa948 call 7ff71979c550 542->548 549 7ff7197b6073 call 7ff7197b5e7c 542->549 544->548 552 7ff7197b5f25-7ff7197b5f2b 545->552 553 7ff7197b5f2e-7ff7197b5f35 545->553 549->548 552->553 561 7ff7197b5f49 553->561 562 7ff7197b5f37-7ff7197b5f3f 553->562 574 7ff7197b60e0-7ff7197b60e3 557->574 575 7ff7197b60e5-7ff7197b60f7 call 7ff7197aa948 557->575 566 7ff7197b60bc-7ff7197b60c1 call 7ff7197aa948 558->566 571 7ff7197b5f4b-7ff7197b5fbf call 7ff7197ba4d0 * 4 call 7ff7197b2b5c call 7ff7197b6114 * 2 561->571 562->561 568 7ff7197b5f41-7ff7197b5f47 562->568 566->537 568->571 571->546 574->566 575->539 593 7ff7197b5d50-7ff7197b5d54 591->593 594 7ff7197b5d4c 591->594 593->591 596 7ff7197b5d56-7ff7197b5d7b call 7ff7197a6b58 593->596 594->593 602 7ff7197b5d7e-7ff7197b5d82 596->602 604 7ff7197b5d91-7ff7197b5d95 602->604 605 7ff7197b5d84-7ff7197b5d8f 602->605 604->602 605->604 607 7ff7197b5d97-7ff7197b5d9b 605->607 610 7ff7197b5d9d-7ff7197b5dc5 call 7ff7197a6b58 607->610 611 7ff7197b5e1c-7ff7197b5e20 607->611 619 7ff7197b5de3-7ff7197b5de7 610->619 620 7ff7197b5dc7 610->620 612 7ff7197b5e22-7ff7197b5e24 611->612 613 7ff7197b5e27-7ff7197b5e34 611->613 612->613 615 7ff7197b5e4f-7ff7197b5e5e call 7ff7197b5580 call 7ff7197b5570 613->615 616 7ff7197b5e36-7ff7197b5e4c call 7ff7197b5b1c 613->616 615->487 616->615 619->611 625 7ff7197b5de9-7ff7197b5e07 call 7ff7197a6b58 619->625 623 7ff7197b5dca-7ff7197b5dd1 620->623 623->619 626 7ff7197b5dd3-7ff7197b5de1 623->626 631 7ff7197b5e13-7ff7197b5e1a 625->631 626->619 626->623 631->611 632 7ff7197b5e09-7ff7197b5e0d 631->632 632->611 633 7ff7197b5e0f 632->633 633->631
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5C45
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197B5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7197B55AC
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA95E
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA948: GetLastError.KERNEL32(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA968
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7197AA8DF,?,?,?,?,?,00007FF7197AA7CA), ref: 00007FF7197AA909
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7197AA8DF,?,?,?,?,?,00007FF7197AA7CA), ref: 00007FF7197AA92E
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5C34
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197B55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7197B560C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5EAA
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5EBB
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5ECC
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7197B610C), ref: 00007FF7197B5EF3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                  • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                  • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                  • Instruction ID: 752213c2eaa9358dd213147991efa11165946c26b400ae87ef2f4e388ff5c735
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3D1D422B18A4246E724BF26D4401B9A3B1EF6CBECFC44135DA4E47695DF3CE54E8760

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 693 7ff7197b6964-7ff7197b69d7 call 7ff7197b6698 696 7ff7197b69f1-7ff7197b69fb call 7ff7197a8520 693->696 697 7ff7197b69d9-7ff7197b69e2 call 7ff7197a4ee8 693->697 703 7ff7197b6a16-7ff7197b6a7f CreateFileW 696->703 704 7ff7197b69fd-7ff7197b6a14 call 7ff7197a4ee8 call 7ff7197a4f08 696->704 702 7ff7197b69e5-7ff7197b69ec call 7ff7197a4f08 697->702 720 7ff7197b6d32-7ff7197b6d52 702->720 705 7ff7197b6a81-7ff7197b6a87 703->705 706 7ff7197b6afc-7ff7197b6b07 GetFileType 703->706 704->702 710 7ff7197b6ac9-7ff7197b6af7 GetLastError call 7ff7197a4e7c 705->710 711 7ff7197b6a89-7ff7197b6a8d 705->711 713 7ff7197b6b09-7ff7197b6b44 GetLastError call 7ff7197a4e7c CloseHandle 706->713 714 7ff7197b6b5a-7ff7197b6b61 706->714 710->702 711->710 718 7ff7197b6a8f-7ff7197b6ac7 CreateFileW 711->718 713->702 728 7ff7197b6b4a-7ff7197b6b55 call 7ff7197a4f08 713->728 716 7ff7197b6b63-7ff7197b6b67 714->716 717 7ff7197b6b69-7ff7197b6b6c 714->717 723 7ff7197b6b72-7ff7197b6bc7 call 7ff7197a8438 716->723 717->723 724 7ff7197b6b6e 717->724 718->706 718->710 732 7ff7197b6be6-7ff7197b6c17 call 7ff7197b6418 723->732 733 7ff7197b6bc9-7ff7197b6bd5 call 7ff7197b68a0 723->733 724->723 728->702 738 7ff7197b6c19-7ff7197b6c1b 732->738 739 7ff7197b6c1d-7ff7197b6c5f 732->739 733->732 740 7ff7197b6bd7 733->740 741 7ff7197b6bd9-7ff7197b6be1 call 7ff7197aaac0 738->741 742 7ff7197b6c81-7ff7197b6c8c 739->742 743 7ff7197b6c61-7ff7197b6c65 739->743 740->741 741->720 745 7ff7197b6c92-7ff7197b6c96 742->745 746 7ff7197b6d30 742->746 743->742 744 7ff7197b6c67-7ff7197b6c7c 743->744 744->742 745->746 748 7ff7197b6c9c-7ff7197b6ce1 CloseHandle CreateFileW 745->748 746->720 750 7ff7197b6d16-7ff7197b6d2b 748->750 751 7ff7197b6ce3-7ff7197b6d11 GetLastError call 7ff7197a4e7c call 7ff7197a8660 748->751 750->746 751->750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                                                                  • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                  • Instruction ID: e2858911eb0d44e8e2e56201c4f3ac52331d35ed48d46617523e21634ed6d486
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92C1CC36B28E4585EB10EFA8C4912AC7771FB59BB8B850229DF1E97394DF38D11AC310

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,00007FF719798919,00007FF719793FA5), ref: 00007FF71979842B
                                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF719798919,00007FF719793FA5), ref: 00007FF7197984AE
                                                                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,00007FF719798919,00007FF719793FA5), ref: 00007FF7197984CD
                                                                                                                                                                                                                                                  • FindNextFileW.KERNELBASE(?,00007FF719798919,00007FF719793FA5), ref: 00007FF7197984DB
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(?,00007FF719798919,00007FF719793FA5), ref: 00007FF7197984EC
                                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNELBASE(?,00007FF719798919,00007FF719793FA5), ref: 00007FF7197984F5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                  • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                  • Instruction ID: 6fa0e0f6565b371de2f2f195c248be3ee0f574a8ae8626d69105c7d74809c0cd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C413E21A0CD46D5EA60AF64A4442FAA370FF987F8FC00236D95E42694EE2CE64F8751

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1014 7ff7197b5e7c-7ff7197b5eb1 call 7ff7197b5588 call 7ff7197b5590 call 7ff7197b55f8 1021 7ff7197b5fef-7ff7197b605d call 7ff7197aa900 call 7ff7197b1578 1014->1021 1022 7ff7197b5eb7-7ff7197b5ec2 call 7ff7197b5598 1014->1022 1033 7ff7197b605f-7ff7197b6066 1021->1033 1034 7ff7197b606b-7ff7197b606e 1021->1034 1022->1021 1028 7ff7197b5ec8-7ff7197b5ed3 call 7ff7197b55c8 1022->1028 1028->1021 1035 7ff7197b5ed9-7ff7197b5efc call 7ff7197aa948 GetTimeZoneInformation 1028->1035 1039 7ff7197b60fb-7ff7197b60fe 1033->1039 1037 7ff7197b6070 1034->1037 1038 7ff7197b60a5-7ff7197b60b8 call 7ff7197ad5fc 1034->1038 1044 7ff7197b5f02-7ff7197b5f23 1035->1044 1045 7ff7197b5fc4-7ff7197b5fee call 7ff7197b5580 call 7ff7197b5570 call 7ff7197b5578 1035->1045 1041 7ff7197b6073 1037->1041 1054 7ff7197b60c3-7ff7197b60de call 7ff7197b1578 1038->1054 1055 7ff7197b60ba 1038->1055 1039->1041 1043 7ff7197b6104-7ff7197b610c call 7ff7197b5c00 1039->1043 1046 7ff7197b6078-7ff7197b60a4 call 7ff7197aa948 call 7ff71979c550 1041->1046 1047 7ff7197b6073 call 7ff7197b5e7c 1041->1047 1043->1046 1050 7ff7197b5f25-7ff7197b5f2b 1044->1050 1051 7ff7197b5f2e-7ff7197b5f35 1044->1051 1047->1046 1050->1051 1058 7ff7197b5f49 1051->1058 1059 7ff7197b5f37-7ff7197b5f3f 1051->1059 1069 7ff7197b60e0-7ff7197b60e3 1054->1069 1070 7ff7197b60e5-7ff7197b60f7 call 7ff7197aa948 1054->1070 1062 7ff7197b60bc-7ff7197b60c1 call 7ff7197aa948 1055->1062 1066 7ff7197b5f4b-7ff7197b5fbf call 7ff7197ba4d0 * 4 call 7ff7197b2b5c call 7ff7197b6114 * 2 1058->1066 1059->1058 1064 7ff7197b5f41-7ff7197b5f47 1059->1064 1062->1037 1064->1066 1066->1045 1069->1062 1070->1039
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5EAA
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197B55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7197B560C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5EBB
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197B5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7197B55AC
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7197B5ECC
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197B55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7197B55DC
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA95E
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA948: GetLastError.KERNEL32(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA968
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7197B610C), ref: 00007FF7197B5EF3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                  • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                  • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                  • Instruction ID: 1f040dd5086d54f0ea8e397455b26739c50dfd7553edacdb33cc9b4638949fd9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD516E22A18A4286E710FF22D8815A9E7B1BF5C7ECFC44135EA4E47695DF3CE50E8760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                  • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                  • Instruction ID: 09cb8cd6b6c7ab085f528a22c0f0d8448d02f6fd0bc064cc732499fef87c6518
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8F04932A18A4686F7609F64B495766B360EF487BCF940235D96D016D4DF3CD04E8614
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                                                                                                                                  • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                  • Instruction ID: bab39b595612f41d4d584e63db6f97f0a14b9168820c63e4689078225f076272
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C502BD21A1DE4241FA56BF119410279A6B0AF59BF8FC94634ED6E463D5EE3CE60F8320
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: TMP
                                                                                                                                                                                                                                                  • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                  • Opcode ID: d304fa13ec920d8852f4127755316c0fa1ab956806bd6add0ac0c9a21f523575
                                                                                                                                                                                                                                                  • Instruction ID: 4194a4a0d5f7054d8104bece600795c17d3defdd57e3946a3ff630640d8cda24
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d304fa13ec920d8852f4127755316c0fa1ab956806bd6add0ac0c9a21f523575
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C517F21B18A0241EA68BE2755111BAD2B1AF48FFCFDC4435DE1E47796EE3CE44F4226

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 331 7ff719791950-7ff71979198b call 7ff7197945c0 334 7ff719791991-7ff7197919d1 call 7ff719797f90 331->334 335 7ff719791c4e-7ff719791c72 call 7ff71979c550 331->335 340 7ff7197919d7-7ff7197919e7 call 7ff7197a06d4 334->340 341 7ff719791c3b-7ff719791c3e call 7ff7197a004c 334->341 346 7ff719791a08-7ff719791a24 call 7ff7197a039c 340->346 347 7ff7197919e9-7ff719791a03 call 7ff7197a4f08 call 7ff719792910 340->347 345 7ff719791c43-7ff719791c4b 341->345 345->335 353 7ff719791a45-7ff719791a5a call 7ff7197a4f28 346->353 354 7ff719791a26-7ff719791a40 call 7ff7197a4f08 call 7ff719792910 346->354 347->341 361 7ff719791a7b-7ff719791b05 call 7ff719791c80 * 2 call 7ff7197a06d4 call 7ff7197a4f44 353->361 362 7ff719791a5c-7ff719791a76 call 7ff7197a4f08 call 7ff719792910 353->362 354->341 375 7ff719791b0a-7ff719791b14 361->375 362->341 376 7ff719791b35-7ff719791b4e call 7ff7197a039c 375->376 377 7ff719791b16-7ff719791b30 call 7ff7197a4f08 call 7ff719792910 375->377 383 7ff719791b6f-7ff719791b8b call 7ff7197a0110 376->383 384 7ff719791b50-7ff719791b6a call 7ff7197a4f08 call 7ff719792910 376->384 377->341 390 7ff719791b8d-7ff719791b99 call 7ff719792710 383->390 391 7ff719791b9e-7ff719791bac 383->391 384->341 390->341 391->341 395 7ff719791bb2-7ff719791bb9 391->395 397 7ff719791bc1-7ff719791bc7 395->397 398 7ff719791be0-7ff719791bef 397->398 399 7ff719791bc9-7ff719791bd6 397->399 398->398 400 7ff719791bf1-7ff719791bfa 398->400 399->400 401 7ff719791c0f 400->401 402 7ff719791bfc-7ff719791bff 400->402 403 7ff719791c11-7ff719791c24 401->403 402->401 404 7ff719791c01-7ff719791c04 402->404 405 7ff719791c26 403->405 406 7ff719791c2d-7ff719791c39 403->406 404->401 407 7ff719791c06-7ff719791c09 404->407 405->406 406->341 406->397 407->401 408 7ff719791c0b-7ff719791c0d 407->408 408->403
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719797F90: _fread_nolock.LIBCMT ref: 00007FF71979803A
                                                                                                                                                                                                                                                  • _fread_nolock.LIBCMT ref: 00007FF719791A1B
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719792910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF719791B6A), ref: 00007FF71979295E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                  • Opcode ID: 6a04d0c4c8a0b99f23b16d6d676f1581d6c74e17851155a383b4fbd0f348e88e
                                                                                                                                                                                                                                                  • Instruction ID: 8e8cca2ee0d207c6720ce2be434212d3dee11124161d81a06007a4e437b47a3b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a04d0c4c8a0b99f23b16d6d676f1581d6c74e17851155a383b4fbd0f348e88e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF815071A09E8685EA20EF24E0412B9A3B1FF8D7E8F844435E94E47785DE3CE55F8760

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 409 7ff719791600-7ff719791611 410 7ff719791613-7ff71979161c call 7ff719791050 409->410 411 7ff719791637-7ff719791651 call 7ff7197945c0 409->411 418 7ff71979162e-7ff719791636 410->418 419 7ff71979161e-7ff719791629 call 7ff719792710 410->419 416 7ff719791682-7ff71979169c call 7ff7197945c0 411->416 417 7ff719791653-7ff719791681 call 7ff7197a4f08 call 7ff719792910 411->417 426 7ff7197916b8-7ff7197916cf call 7ff7197a06d4 416->426 427 7ff71979169e-7ff7197916b3 call 7ff719792710 416->427 419->418 434 7ff7197916d1-7ff7197916f4 call 7ff7197a4f08 call 7ff719792910 426->434 435 7ff7197916f9-7ff7197916fd 426->435 433 7ff719791821-7ff719791824 call 7ff7197a004c 427->433 440 7ff719791829-7ff71979183b 433->440 448 7ff719791819-7ff71979181c call 7ff7197a004c 434->448 437 7ff7197916ff-7ff71979170b call 7ff719791210 435->437 438 7ff719791717-7ff719791737 call 7ff7197a4f44 435->438 445 7ff719791710-7ff719791712 437->445 449 7ff719791761-7ff71979176c 438->449 450 7ff719791739-7ff71979175c call 7ff7197a4f08 call 7ff719792910 438->450 445->448 448->433 452 7ff719791802-7ff71979180a call 7ff7197a4f30 449->452 453 7ff719791772-7ff719791777 449->453 463 7ff71979180f-7ff719791814 450->463 452->463 456 7ff719791780-7ff7197917a2 call 7ff7197a039c 453->456 464 7ff7197917a4-7ff7197917bc call 7ff7197a0adc 456->464 465 7ff7197917da-7ff7197917e6 call 7ff7197a4f08 456->465 463->448 471 7ff7197917c5-7ff7197917d8 call 7ff7197a4f08 464->471 472 7ff7197917be-7ff7197917c1 464->472 470 7ff7197917ed-7ff7197917f8 call 7ff719792910 465->470 478 7ff7197917fd 470->478 471->470 472->456 474 7ff7197917c3 472->474 474->478 478->452
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                  • Opcode ID: bad4f66b2396e12d0ef35d42e6ebff520b547dc5d9fe1b27e2bc8e6725e1335c
                                                                                                                                                                                                                                                  • Instruction ID: 764f3fe6d2c1288f892e3fd4a21fb7b1477cfd7dadd6527ab5c57213648d6071
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bad4f66b2396e12d0ef35d42e6ebff520b547dc5d9fe1b27e2bc8e6725e1335c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D514B21A08E4292EA20BF61A4005B9A3B0FF88BF8FC44535ED4D47696DE3CE55E8760

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,00000000,00007FF719793CBB), ref: 00007FF719798704
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00007FF719793CBB), ref: 00007FF71979870A
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00000000,00007FF719793CBB), ref: 00007FF71979874C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798830: GetEnvironmentVariableW.KERNEL32(00007FF71979388E), ref: 00007FF719798867
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF719798889
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197A8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7197A8251
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719792810: MessageBoxW.USER32 ref: 00007FF7197928EA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                  • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                  • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                  • Instruction ID: f1e12be70f767bb8043d7b6832baf470c606b07b68ad60a0499b2889a0cd0a03
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA414F11A19E4284EA14FF65A4552F992B0EF8DBF8FC84131ED0E476D6DE3CE50F8261

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 756 7ff719791210-7ff71979126d call 7ff71979bd80 759 7ff71979126f-7ff719791296 call 7ff719792710 756->759 760 7ff719791297-7ff7197912af call 7ff7197a4f44 756->760 765 7ff7197912b1-7ff7197912cf call 7ff7197a4f08 call 7ff719792910 760->765 766 7ff7197912d4-7ff7197912e4 call 7ff7197a4f44 760->766 777 7ff719791439-7ff71979144e call 7ff71979ba60 call 7ff7197a4f30 * 2 765->777 771 7ff7197912e6-7ff719791304 call 7ff7197a4f08 call 7ff719792910 766->771 772 7ff719791309-7ff71979131b 766->772 771->777 776 7ff719791320-7ff719791345 call 7ff7197a039c 772->776 785 7ff719791431 776->785 786 7ff71979134b-7ff719791355 call 7ff7197a0110 776->786 793 7ff719791453-7ff71979146d 777->793 785->777 786->785 791 7ff71979135b-7ff719791367 786->791 794 7ff719791370-7ff719791398 call 7ff71979a1c0 791->794 797 7ff719791416-7ff71979142c call 7ff719792710 794->797 798 7ff71979139a-7ff71979139d 794->798 797->785 799 7ff71979139f-7ff7197913a9 798->799 800 7ff719791411 798->800 802 7ff7197913d4-7ff7197913d7 799->802 803 7ff7197913ab-7ff7197913b9 call 7ff7197a0adc 799->803 800->797 805 7ff7197913d9-7ff7197913e7 call 7ff7197b9e30 802->805 806 7ff7197913ea-7ff7197913ef 802->806 808 7ff7197913be-7ff7197913c1 803->808 805->806 806->794 807 7ff7197913f5-7ff7197913f8 806->807 811 7ff7197913fa-7ff7197913fd 807->811 812 7ff71979140c-7ff71979140f 807->812 813 7ff7197913cf-7ff7197913d2 808->813 814 7ff7197913c3-7ff7197913cd call 7ff7197a0110 808->814 811->797 815 7ff7197913ff-7ff719791407 811->815 812->785 813->797 814->806 814->813 815->776
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                  • Opcode ID: ef842027a1d970694cc0f789b50cc720652ec9763b74026d17365e7fd9a410f4
                                                                                                                                                                                                                                                  • Instruction ID: 3f04119a92ee8c8034d674370e378412be9f6f65dfb413b1ffc67cc5115c20d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef842027a1d970694cc0f789b50cc720652ec9763b74026d17365e7fd9a410f4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF518322A09A4245E620BF21A4403B9A2B0FF8DBF8FD84135ED4E47795DE3CE51F8710

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7197AF0AA,?,?,-00000018,00007FF7197AAD53,?,?,?,00007FF7197AAC4A,?,?,?,00007FF7197A5F3E), ref: 00007FF7197AEE8C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7197AF0AA,?,?,-00000018,00007FF7197AAD53,?,?,?,00007FF7197AAC4A,?,?,?,00007FF7197A5F3E), ref: 00007FF7197AEE98
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                  • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                  • Instruction ID: 50e2833913da9bf6fab13426d0d3d330c73f76b179c283a9ab99eed01e718b8d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA418E61B19E1241FA15AF169800575A2B1BF4DFF8FC84939DD1D47784EE3CF84E8220

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF719793804), ref: 00007FF7197936E1
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF719793804), ref: 00007FF7197936EB
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719792C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF719793706,?,00007FF719793804), ref: 00007FF719792C9E
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719792C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF719793706,?,00007FF719793804), ref: 00007FF719792D63
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719792C50: MessageBoxW.USER32 ref: 00007FF719792D99
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                  • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                  • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                  • Instruction ID: c1c33cc242f73cb01bb509cac15c1c6d4879a1f5978907d329e417f5a55f3bed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36213E61B18D4251FA20BF34A8552B6A270EF9C3F8FC44132E65E865D5EE2CE60E8320

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 901 7ff7197aba5c-7ff7197aba82 902 7ff7197aba84-7ff7197aba98 call 7ff7197a4ee8 call 7ff7197a4f08 901->902 903 7ff7197aba9d-7ff7197abaa1 901->903 921 7ff7197abe8e 902->921 905 7ff7197abe77-7ff7197abe83 call 7ff7197a4ee8 call 7ff7197a4f08 903->905 906 7ff7197abaa7-7ff7197abaae 903->906 923 7ff7197abe89 call 7ff7197aa8e0 905->923 906->905 908 7ff7197abab4-7ff7197abae2 906->908 908->905 911 7ff7197abae8-7ff7197abaef 908->911 915 7ff7197abaf1-7ff7197abb03 call 7ff7197a4ee8 call 7ff7197a4f08 911->915 916 7ff7197abb08-7ff7197abb0b 911->916 915->923 919 7ff7197abb11-7ff7197abb17 916->919 920 7ff7197abe73-7ff7197abe75 916->920 919->920 925 7ff7197abb1d-7ff7197abb20 919->925 924 7ff7197abe91-7ff7197abea8 920->924 921->924 923->921 925->915 928 7ff7197abb22-7ff7197abb47 925->928 930 7ff7197abb49-7ff7197abb4b 928->930 931 7ff7197abb7a-7ff7197abb81 928->931 934 7ff7197abb72-7ff7197abb78 930->934 935 7ff7197abb4d-7ff7197abb54 930->935 932 7ff7197abb56-7ff7197abb6d call 7ff7197a4ee8 call 7ff7197a4f08 call 7ff7197aa8e0 931->932 933 7ff7197abb83-7ff7197abbab call 7ff7197ad5fc call 7ff7197aa948 * 2 931->933 962 7ff7197abd00 932->962 964 7ff7197abbc8-7ff7197abbf3 call 7ff7197ac284 933->964 965 7ff7197abbad-7ff7197abbc3 call 7ff7197a4f08 call 7ff7197a4ee8 933->965 936 7ff7197abbf8-7ff7197abc0f 934->936 935->932 935->934 939 7ff7197abc11-7ff7197abc19 936->939 940 7ff7197abc8a-7ff7197abc94 call 7ff7197b391c 936->940 939->940 943 7ff7197abc1b-7ff7197abc1d 939->943 953 7ff7197abc9a-7ff7197abcaf 940->953 954 7ff7197abd1e 940->954 943->940 947 7ff7197abc1f-7ff7197abc35 943->947 947->940 951 7ff7197abc37-7ff7197abc43 947->951 951->940 958 7ff7197abc45-7ff7197abc47 951->958 953->954 956 7ff7197abcb1-7ff7197abcc3 GetConsoleMode 953->956 960 7ff7197abd23-7ff7197abd43 ReadFile 954->960 956->954 961 7ff7197abcc5-7ff7197abccd 956->961 958->940 963 7ff7197abc49-7ff7197abc61 958->963 966 7ff7197abd49-7ff7197abd51 960->966 967 7ff7197abe3d-7ff7197abe46 GetLastError 960->967 961->960 969 7ff7197abccf-7ff7197abcf1 ReadConsoleW 961->969 972 7ff7197abd03-7ff7197abd0d call 7ff7197aa948 962->972 963->940 973 7ff7197abc63-7ff7197abc6f 963->973 964->936 965->962 966->967 975 7ff7197abd57 966->975 970 7ff7197abe63-7ff7197abe66 967->970 971 7ff7197abe48-7ff7197abe5e call 7ff7197a4f08 call 7ff7197a4ee8 967->971 977 7ff7197abd12-7ff7197abd1c 969->977 978 7ff7197abcf3 GetLastError 969->978 982 7ff7197abcf9-7ff7197abcfb call 7ff7197a4e7c 970->982 983 7ff7197abe6c-7ff7197abe6e 970->983 971->962 972->924 973->940 981 7ff7197abc71-7ff7197abc73 973->981 985 7ff7197abd5e-7ff7197abd73 975->985 977->985 978->982 981->940 990 7ff7197abc75-7ff7197abc85 981->990 982->962 983->972 985->972 986 7ff7197abd75-7ff7197abd80 985->986 992 7ff7197abd82-7ff7197abd9b call 7ff7197ab674 986->992 993 7ff7197abda7-7ff7197abdaf 986->993 990->940 1001 7ff7197abda0-7ff7197abda2 992->1001 997 7ff7197abdb1-7ff7197abdc3 993->997 998 7ff7197abe2b-7ff7197abe38 call 7ff7197ab4b4 993->998 1002 7ff7197abdc5 997->1002 1003 7ff7197abe1e-7ff7197abe26 997->1003 998->1001 1001->972 1005 7ff7197abdca-7ff7197abdd1 1002->1005 1003->972 1006 7ff7197abdd3-7ff7197abdd7 1005->1006 1007 7ff7197abe0d-7ff7197abe18 1005->1007 1008 7ff7197abdf3 1006->1008 1009 7ff7197abdd9-7ff7197abde0 1006->1009 1007->1003 1011 7ff7197abdf9-7ff7197abe09 1008->1011 1009->1008 1010 7ff7197abde2-7ff7197abde6 1009->1010 1010->1008 1012 7ff7197abde8-7ff7197abdf1 1010->1012 1011->1005 1013 7ff7197abe0b 1011->1013 1012->1011 1013->1003
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                  • Instruction ID: 3976ad7fff831cd52c89437802910cd4efb149d795bb50a5c8d5cfff54bd247c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86C1B522A0CE8691E6606F1594402BDA770FF89FE8FDD4531EA4E03791DE7DE44E8720

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                  • Instruction ID: 1bda18d2a7f26712ce1faaeccca9b2f578bc7ac09e83080f9090e3efac43ce86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B217521A0CE4681EB10AF65F44427AE3B0EF897F8F940239EA6D476D5DE7CD44E8710

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798570: GetCurrentProcess.KERNEL32 ref: 00007FF719798590
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798570: OpenProcessToken.ADVAPI32 ref: 00007FF7197985A3
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798570: GetTokenInformation.KERNELBASE ref: 00007FF7197985C8
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798570: GetLastError.KERNEL32 ref: 00007FF7197985D2
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798570: GetTokenInformation.KERNELBASE ref: 00007FF719798612
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF71979862E
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719798570: CloseHandle.KERNEL32 ref: 00007FF719798646
                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF719793C55), ref: 00007FF71979916C
                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF719793C55), ref: 00007FF719799175
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                  • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                  • Instruction ID: 79f235a9f2bec00164d4b730c25b7f3331c53fcf61ebc5694a511752a5c91567
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24212D31A08A4281FA10BF20E4152EAA275FF9C7E8FC44035EA4E47B95DF3CD94E8760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(00000000,?,00007FF71979352C,?,00000000,00007FF719793F23), ref: 00007FF719797F32
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                  • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                  • Instruction ID: 60470095c0a5d2c8bee84c948bcf29ac06547711dba5dab828b66d214a11fbb0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7331C521619EC145EA21AF30E4507AAE364EF88BF8F940230EE6D477C9DE2CD60F8710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7197ACF4B), ref: 00007FF7197AD07C
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7197ACF4B), ref: 00007FF7197AD107
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                                                                  • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                  • Instruction ID: 454b8c5553676cd5e8babaec4af9749e14600136536cd05269f44aa15faa4fa4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F91AF62F18A5196F760AF6594402BDABB0AF58FECF984139DE0E52684DF38D44FC720
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                                                                  • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                  • Instruction ID: 3d0dff76b591fef3a738b91a777cf15757dfee8650adf713d263cad66a96c418
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33512872F059118AEB14EF7889512BCAB71AF487FDF940235DD1E52AD4EB38A40F8710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                                                                  • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                  • Instruction ID: c02ed2015132cddaeecfe0b915e73ed1c7f37b05f9c95ddcca26ac590632c66d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77516E22E04A418AFB10EF7194503BDA7B1AF5CBACF994435DE0D5B689DF38D44E8720
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                                                                  • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                  • Instruction ID: 6c5b3e246eb4efd1c835895b6ff453ce4ba675071071585af0f211c8c7b750a9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5419222E18B8187E650AF20955037DA370FF98BF8F549335EA5D03AD1DF6CA5AE8710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                                                                                                                                  • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                  • Instruction ID: 2cd781c253b3cc3a464f6d1d6ad84bd4b5712fd81cb8e8cfe37196784aac298d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D311A21E4894645FE24BF7494112B9A6B1EF497FCFC85434E90E47297DE2CA90F8230
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesErrorFileLast_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1462441492-0
                                                                                                                                                                                                                                                  • Opcode ID: 44baf12cf7d05c000707a36ea6609c915c4f543a2e65e2a37d78964fcc7779f2
                                                                                                                                                                                                                                                  • Instruction ID: e9672fc8ed910c6e6dcd47939b2351eca04eb5b1b8882f06207b7b682db51a67
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44baf12cf7d05c000707a36ea6609c915c4f543a2e65e2a37d78964fcc7779f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB115121E0CA46C6F6507F64A415379A6B07FACBBCFCD0530D94E426C2DF2DA54E4630
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                  • Instruction ID: aedf62a0800b35dc62c484a4848ab27ada01724612f5f27a13bcee6f502dcbe3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8D06728B18B0A52EA243F705C9A07893756F5CBA9B981439CC0B06393ED2CA95F8221
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                  • Instruction ID: 9b922d470b64caad4b399b4f506b597bb35bf5068ba0da7fc4da51f1ef739b8f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D651DC21B09A4186E76ABD25940067DE6A1AF4EFFCF9C4A34DD6D037C5CE3CD40E8621
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                                  • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                  • Instruction ID: b9d8cd33fd6e6e6750e4bb8422ac60731e10430056127bc470224c6453635bf6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B119061B08E8181DA20AF25E814169B361AF99FF8F984331EE7D077E9CE3CD45A8700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7197A5839), ref: 00007FF7197A5957
                                                                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7197A5839), ref: 00007FF7197A596D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                                                                                                                                  • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                  • Instruction ID: a2f8572367255e786de9305806a85fe088851767195042f2d509a0a6dbac3a32
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C911822160CA4282EA546F15A41103EF770EF89BB5F940236FA9D859D4EF2CD45EDB20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA95E
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA968
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                  • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                  • Instruction ID: 74604a1cca5d3ff88b14d3fc10567c587f6f0a81d6e8c3fd7c5de5e209f6c042
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EE04F50F09A0242FE187FB2544513892B15F9CFE9FC90030CC0E42291EE2CA94F8730
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF7197AA9D5,?,?,00000000,00007FF7197AAA8A), ref: 00007FF7197AABC6
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7197AA9D5,?,?,00000000,00007FF7197AAA8A), ref: 00007FF7197AABD0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                                                                  • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                  • Instruction ID: ebe5c3314807fa92fe668be5c0f49e9b6526692e01bfd4ca2aa51eeb217ac824
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68216521B18E4241FA68BF95945027992A39F8CFF8F8C4239D91E477D1DE6CE48F4321
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                                                  • Instruction ID: 610ed623f9fd9dd38b403581b03f555b649e0134a32551d68f5e4b46622448e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1941BB32919A4187E674AE199540279B370EF5DFE8F9C0531D68E436D1CF2CE40F8B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                                                                  • Opcode ID: 450e6ba6509814850f3d50d55481b616261610bd67d5020dacef3c1ece41cf35
                                                                                                                                                                                                                                                  • Instruction ID: 9b110d300a5e6d4d37f6ef05d499bd221167b13f6eb3e70eb77a09e92597b007
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 450e6ba6509814850f3d50d55481b616261610bd67d5020dacef3c1ece41cf35
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71215E21B19A5186EA54BF2669047FAD661BF49BF8FCC4430EE0D07786CE7DE04E8211
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                  • Instruction ID: 81aaa91c03d53abc765237ccd558cfea05b9bb99be680d60c2b695a512751dd2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68315C22A18A5285E6117F56884137CAAB0AF88FF8FC90535E95D033D2DE7CE44F8731
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                                                                                                  • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                  • Instruction ID: 5803c647dc99caa2016eb07d785cbdae48ed828bc59a201b8aeb18f658756dbb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B21AD7AA05B4589EB24AF64C0842FC73B0EB48B6CF880636D75C06AC5DF38D55EC750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                  • Instruction ID: 547f8b8560476a33058e1c395a51e480d2740c3679a22036d1774824dab3a8e7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90115122A1CA4181EA60BF11940027DE274BF8DFE8FCC4431EA8C57A96DF3DD50E9760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                  • Instruction ID: 9e6e673e3537bf089355872e80399ed463b387711a9c1795bc8076a6cbb7c4e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14217132618E4186DB61AF18D440379B6B0FF98BB8F984234E75E876D5DF3CD51A8B10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                  • Instruction ID: 13558150c37971cee029034a3709116843cf5553551c8ee1b434d0c3fd96272a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38017021A08B4580E505BF529900179E6B1BF9AFF8F8C4631DE5C13BE6CE3CD40A4310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                  • Instruction ID: b320e34dedb21a6daec15e59ac9786b8b0e33df6353cf412058f91ff91f42b02
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA015B20E1DE4281FA647F616541279D6B0AF4CBF8FCC4235EA1E566C6DE2CE64F8620
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                  • Instruction ID: 46d94f889b9f8af5f93d7963ef34728ae4c7583682fac8c3404247992642719e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DE04660F0CE0286FA553EA404822B891308FDDFE8FCC5130E908062C3EE2C685E5232
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,00000000,00007FF7197AB32A,?,?,?,00007FF7197A4F11,?,?,?,?,00007FF7197AA48A), ref: 00007FF7197AEBED
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                                  • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                  • Instruction ID: 40393129dae5d91cb239052495586e484c1cd66b65b70c975194a4093c9501c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9F04955B09A0280FE587E6598596B492A05F9CFE8FCC4930CD0F862C1ED2CF48E4230
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7197A0C90,?,?,?,00007FF7197A22FA,?,?,?,?,?,00007FF7197A3AE9), ref: 00007FF7197AD63A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                                  • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                  • Instruction ID: dbbc2257742f6e788121781ed2f9be415a9fb6032a0f0884f6941b69beff904f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28F0FE54F09A468AFE647F7159456B592B45F9CFF8F8C0730DD2E462C1ED2CA48E8530
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                  • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                  • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                  • Instruction ID: aa5e62baf432daf71754fc1516904ca6b7503aa5a4c913727aaf7dd034666a89
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75024F64A09F07D1EA59BF65A8545B4A3B1AF2C7FDFC41535D82E02260EF3CB64F8221
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                  • Instruction ID: 187293100d773bfea5ce1187d4a801fb51f2790e3d1865d61ee7539698ca35ac
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62B20A72A186824BE7259E24D4407FDB7B1FF687DCF841135DA0E57A84DB38A60ECB50
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                  • API String ID: 0-2665694366
                                                                                                                                                                                                                                                  • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                  • Instruction ID: 1508f5c065979bbfc2812a8eb70c7b887b63f503a4c5271b4d88442fa27e7416
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37521972A14AA587DB94AF24C458B7D7BB9FF483A4F814139E64A43780DB3CD84DCB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                                                                  • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                  • Instruction ID: 0dffab3b6bb75770f708e7f4b55bd8379c67b4f9606dd3db082c24b857faae97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29310E72608F8586EB64AF60E8803ED6374FB98798F84403ADA4E47B94DF38D64DC710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                                                                  • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                  • Instruction ID: e4a31e08c8cf30017578df9df51f399ec850db07d1a0a1132b87fbf79ea0a801
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA315436618F8186DB64AF25E8402AE73B4FF987A8F940135EA9D43B54DF3CD54E8B10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                                                                  • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                  • Instruction ID: 72829a346a17ee280383db3664c2a6f98d89e0a393ab5093278cac68fe59b60f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7B1B622B18A8241EA61BF22A5142B9E371FF58BF8F845131D95E47B85EE3CE54EC310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                  • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                  • Instruction ID: 2acfb34569653f6d8116e79fa9e4d5e8e8948745907fbd19ebdf9183e019504c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52113D22B14F0689EB109F60E8442B973B4FB1D7A8F440E31DA1D86764DF38D55D8350
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcpy_s
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1502251526-0
                                                                                                                                                                                                                                                  • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                  • Instruction ID: 8835326bdf539f8b1d2e46d2a6744ac74642a2997bcebe5f458677f9d602f43d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6C11572B19A8687D7249F19A04467AF7A1FB98BD8F808135DF4B43744DB3DE94ACB00
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                  • API String ID: 0-1127688429
                                                                                                                                                                                                                                                  • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                  • Instruction ID: 32991e1a78cf9917e6065a80c5c36cc95a9a024414ff7cd591ecabf3fc61a978
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3F1A772A157C547EB99BF248088B3ABAB9FF487B8F454534DA4907390DB38D44EC750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 15204871-0
                                                                                                                                                                                                                                                  • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                  • Instruction ID: a6a7428d3c1352e1c306c94d2027268ddcb3abe66feb1de5542c6e014e59dd65
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDB17E77600B858BE755CF29C84636877F0FB88B9CF158821DA6E837A4CB39D45AC710
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $
                                                                                                                                                                                                                                                  • API String ID: 0-227171996
                                                                                                                                                                                                                                                  • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                  • Instruction ID: b50f458f8763e540af03dfdd313e9b6b0c970c3a169e24cb64039fcdeb0638bd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7E1A632A08E5286E768AF258051139A370FF48FECF984135EA0E07694DF6EE85FC750
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                  • API String ID: 0-900081337
                                                                                                                                                                                                                                                  • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                  • Instruction ID: 315fb1bda737686b12326f433825c74a84ae1f873184fd8ae8d696987d00e8a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB91AC72A1868587EBA4AE28C44CB3E77B9FF483B8F914135D64A46780CB38D54DCB50
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: e+000$gfff
                                                                                                                                                                                                                                                  • API String ID: 0-3030954782
                                                                                                                                                                                                                                                  • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                  • Instruction ID: 3bd993af1cde5b61ea6c035f5a3060982605d94d3975d7fb7068901f556c908d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94516022B18AC146E7259E35D40076AF7A1EF48FE8F8C8631DB6847AC5CE3DD40E8710
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: gfffffff
                                                                                                                                                                                                                                                  • API String ID: 0-1523873471
                                                                                                                                                                                                                                                  • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                  • Instruction ID: 9248235eb1afcc47ef77a9b3a13fad7dbb1f836a978cbf74d995903aa62dd617
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFA15862A09BC547EB21DF25A0107A9B7A1AF58FE8F888032DE8D47785DE3DD40EC711
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                                  • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                  • Instruction ID: 9c38ebbf3767bea3627cea18943ab00bd0e1fc43bba1b79f81c2b629c38843ac
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BB09220F07E02C2EA083F216C8222863B47F5C7AAFD80138C44D40330DE2C21EE5720
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                  • Instruction ID: 03c68739b414043b4b8ee71dc496f5c95f93b90558ce81a200e76116b612e0ce
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04D1A666A08E4285EB68AE25805027DA7B0AF49FECF9C4235CD0D07795DF7DE84EC760
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                  • Instruction ID: c25fa00df257f420a504e291db770d51485a0f3569f38d81184ec97670eaaf80
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06C1B0722181E08BD28AEB29E46947A73E0FB8935DBD5406BEF87477C5C73CA419D720
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                  • Instruction ID: f4796d9ca521e75140453c7c9524eacb665ed61bfb88b4a587976fcdd96e38fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBB17072608B6585E7649F29C05423CBBB0FB49FACFA84135CA4E47395CF39D48AC764
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                  • Instruction ID: 217dfaac81d35c290ce5f3192a0b5a29c10edc7e58289ce6b92b5bbdb5c468cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47810872A08B8186D774DF15A444369B6A1FF89BE8F884A35DA8D43B85DF3CE44D8B10
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                                                  • Instruction ID: 7913313393464539c56ba44ed74248922342c579591b8941f4c01b55285f3a23
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11610D22E08D5246F764AE38905467DD5B0AF687FCF980239D71F836C5DE6DEA0E8720
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                  • Instruction ID: 98025f2fe0c8cb908ca2c0b911b0a4abc8d1b48285ea14bdb8435fb4806ce6ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80516E36A18A5186F7249F29E044228A7B0FF49FFCF684131CA8D17794DB3AE84BC750
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                  • Instruction ID: 9a0ae5e038258b29467dead659aea3552b5bf83e341bab896d16f2fe2b08febe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38515136A18A6186EB249F29C440238A7B1EF5DFBCF694131CA4D577D4CB3AE84BC750
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                  • Instruction ID: 53f1366d54526c5e37133c59ad9f6dbe7033eed1b11d1c8789ceaa1b5d64c67c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40516D36A19A5182F7649F29E040228A3B1FF49FFCF684131DA8D17794CB3AE85BC750
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                  • Instruction ID: 15ffc52e721c94ad716d2df3eaeac54753c85c127ae49aaf2712d81a7ee462da
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95517F36A18A5186F7249F29E040228A7B1FF4DFECFA85131CA4D17794DB3AE84BC750
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                  • Instruction ID: e53d86389ed3326c44d425528f65370d75fb6140b0a3e9500b6ec49a66fbc628
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0513F36A18A5186F7249F29D040228A7B1FF99FFCFA85131CA4D17794CB2AEC4BC750
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                  • Instruction ID: 02e81883db4bbc242fa75900fd3ff338437a94f5fb1c44aae25deb606d1c9fcc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4517236A19A6185E7249F29D040339A7B1EF58FECFA84131CE4C17799CB3AE84BC750
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                  • Instruction ID: af36640df28729a32e8af715670d87eba6b7decf23e1497d729ed3bc4072216d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5741C56281DF4A05E9A99D1805086BCA6A0AF1AFF8DDC53B4DD9D1B3C7CF0D698FC120
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                  • Instruction ID: f7c46ac5c3e13356a518fe5af198d23bad2cdb68c7b65928cc07bc7cd07b66b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C410632724E5582EF08DF2AD914169B3A1BF4CFE4B899432DE0D97B54DE3CD44A8300
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                  • Instruction ID: b0e9e1800ab556baa3b63ee2968a7b7e0a394cccff02112d4e11b2496b5c72b4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E431A232B08F4242E664AF25A44017DAAE5AF88BE4F584238EA5E53BD5DF3CD50B8714
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                  • Instruction ID: 50720ff18e06fb00c1c8e6d45531d54aafa2733c66a0b7b622db196ba698d5ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68F068717186968BDB989F6DA40262977E0FF4C3D8F808039D58D83B04DA3CD0568F14
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                  • Instruction ID: 2c888bb434bc3ad4306c21dae6c78129ed7cd783c46d02b5742e1414a086effa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7A00121A0CC0AE4E658AF10A990079A330FF6C3A9BC00031E50E910A0AE2CA50E9220
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF719795840
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF719795852
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF719795889
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF71979589B
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF7197958B4
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF7197958C6
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF7197958DF
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF7197958F1
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF71979590D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF71979591F
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF71979593B
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF71979594D
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF719795969
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF71979597B
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF719795997
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF7197959A9
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF7197959C5
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7197964CF,?,00007FF71979336E), ref: 00007FF7197959D7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                  • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                  • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                  • Instruction ID: 5c0ee3a834985da5f82584ec7edb82abf96d9d9375552c50cf0f2568fc434804
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8224F64E09F1B91FA15BF69A854574A3B0AF2D7F9BC85035C81F02260AF7CA64F8374
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719799390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7197945F4,00000000,00007FF719791985), ref: 00007FF7197993C9
                                                                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7197986B7,?,?,00000000,00007FF719793CBB), ref: 00007FF71979822C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719792810: MessageBoxW.USER32 ref: 00007FF7197928EA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                  • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                  • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                  • Instruction ID: f9cf3f9b0216c6e8e35891931e826476f2ef14391a5e569a2c626cf04926e889
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83512111B2DE4281EA50BF35A8516F9E270EF9C7F8FC44431DA0E466D5EE2CE50E8761
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                  • String ID: P%
                                                                                                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                  • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                  • Instruction ID: 90b8abd67e29ae370ae3ebf4e933128428e3dc47973f2643b5d3f5bc4edbf3ce
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6351E626614BA186D634AF26A4181BAB7B1FB9CBB5F004121EFDF43694DF3CD14AC720
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                  • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                  • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                  • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                  • Instruction ID: 8c1627c2cd376d02208a8ddf353ac603f110e0249004ee9eb527302dee4c142e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57216521A08E46C1E7556F7AA844179A370FF9CBF8F984135DE1E43394DE2CD65E8221
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                  • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                  • Instruction ID: e6d3a9cfcc098439701190367e093470c1f59b9ca89b31eacb876e51b7b9eefa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF129462E08A4386FB207E15D114679B671EFD8FB8FCC4135E689465C4DB3CE98E8B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                  • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                  • Instruction ID: f812cbcf9c399a3c66bb5321bd3a402899bbc56b746b066cbea71044ddc73017
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25126262E0C94385FB246E14F45427AE6B2FF94BE8FCC4035D69A469C4DB3CE44E8B25
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                  • Opcode ID: 51ed2069dcc77bc9e1fc174e345b607b152f4ecc3aa0b3ffe6b3f57d60af99b5
                                                                                                                                                                                                                                                  • Instruction ID: 4bb6285c947dd665ea992053db372dd1365dc553a0d38dc1f3833f0e3cbd2620
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51ed2069dcc77bc9e1fc174e345b607b152f4ecc3aa0b3ffe6b3f57d60af99b5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22413C21A08A5296EA10FF21A8046B9A3A5FF48BFCFD44435ED4D47796DE3CE50E8760
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                  • Opcode ID: 3b696d39ae73abef91bd768ebae40dec3d094c79cc79aec13009923dda40fe1e
                                                                                                                                                                                                                                                  • Instruction ID: 595a574ed374d5eef55fb8fa471715fe55988d7f386d0ba6970b1257b119d677
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b696d39ae73abef91bd768ebae40dec3d094c79cc79aec13009923dda40fe1e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9415E21A08A4286EA10FF21A4405B9A3A0FF4CBFCFC44536ED5E17A95DE3CE51F8724
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                  • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                  • Instruction ID: 0400672336a214d1c3e81afca55ca8a1955d9a9b963b907dc3a161fd8187142c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AD15C22A08A418AEB20AF7594403ADA7B0FF49BFCF940535EA4D57795DF38E49EC710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF719793706,?,00007FF719793804), ref: 00007FF719792C9E
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF719793706,?,00007FF719793804), ref: 00007FF719792D63
                                                                                                                                                                                                                                                  • MessageBoxW.USER32 ref: 00007FF719792D99
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                  • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                  • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                  • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                  • Instruction ID: 7957616ffa0374bf26ccdc45226475531442b7d8ba209042eee3af99fb31bf06
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F318722708E4146E620BF25A8546BAA6A5BF887E8F810135EF4D57759DE3CD54FC310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF71979DF7A,?,?,?,00007FF71979DC6C,?,?,?,00007FF71979D869), ref: 00007FF71979DD4D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF71979DF7A,?,?,?,00007FF71979DC6C,?,?,?,00007FF71979D869), ref: 00007FF71979DD5B
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF71979DF7A,?,?,?,00007FF71979DC6C,?,?,?,00007FF71979D869), ref: 00007FF71979DD85
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF71979DF7A,?,?,?,00007FF71979DC6C,?,?,?,00007FF71979D869), ref: 00007FF71979DDF3
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF71979DF7A,?,?,?,00007FF71979DC6C,?,?,?,00007FF71979D869), ref: 00007FF71979DDFF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                  • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                  • Instruction ID: 56650346fcb4b6f40458df74ce1fb81ac47bf9eab8998fe1717244126163c97c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B317521B1AE4195EE11AF2694006B5A3B4FF5CBF8F994536ED1D06384DF3CE44E8320
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                  • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                  • Instruction ID: 3e74b2b0e8a9eebbfa089f8646452e9ab77cfa31be2036dfa8602bdbb9b12858
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD412C21A18E8691EA11EF24E4542E9A321FF587F8FD04132DA5D47695EE3CE60EC760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF71979351A,?,00000000,00007FF719793F23), ref: 00007FF719792AA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                  • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                  • Instruction ID: 4a30098b0d05356a42f5edc9d53905d5f5737cd5e0368b09d1b860a5f081402e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8219132A18B8142E620EF61F4417E6A3A4FF887E8F800135EE8D43659DF3CD24E8750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                  • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                  • Instruction ID: 77db4318a1f2a28028ca9d242f4aa7908a5a85e38408d143526c7f657971c791
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D213020B0CA4242FA697B629951139E2725F5CFF8F884A34D93E466C6DD2CB41E8321
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                  • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                  • Instruction ID: 8125b5eb955d02ea638562b679c0bae2d71551708e7903bddf6f1c6eea358f13
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11116021618E4586E760AF12A854339A3B4BF9CBF8F840234DD5E87794DF3CD91D8750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF719793FB1), ref: 00007FF719798EFD
                                                                                                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF719793FB1), ref: 00007FF719798F5A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF719799390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7197945F4,00000000,00007FF719791985), ref: 00007FF7197993C9
                                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF719793FB1), ref: 00007FF719798FE5
                                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF719793FB1), ref: 00007FF719799044
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF719793FB1), ref: 00007FF719799055
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF719793FB1), ref: 00007FF71979906A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                                                                                                  • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                  • Instruction ID: 80381198af430ff205cb2d3cad0a2266e9acd67061470cee1d00cb8583122f51
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D416671A19A8381EA30AF25A5402B9A7A4EF89BF8F840135DF5D57789DE3CD50EC710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7197A4F11,?,?,?,?,00007FF7197AA48A,?,?,?,?,00007FF7197A718F), ref: 00007FF7197AB2D7
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197A4F11,?,?,?,?,00007FF7197AA48A,?,?,?,?,00007FF7197A718F), ref: 00007FF7197AB30D
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197A4F11,?,?,?,?,00007FF7197AA48A,?,?,?,?,00007FF7197A718F), ref: 00007FF7197AB33A
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197A4F11,?,?,?,?,00007FF7197AA48A,?,?,?,?,00007FF7197A718F), ref: 00007FF7197AB34B
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197A4F11,?,?,?,?,00007FF7197AA48A,?,?,?,?,00007FF7197A718F), ref: 00007FF7197AB35C
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF7197A4F11,?,?,?,?,00007FF7197AA48A,?,?,?,?,00007FF7197A718F), ref: 00007FF7197AB377
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                  • Instruction ID: 143c6443a56fd039419a4514671bb9a3f1d197307eddac55928ec9811f245085
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5113E20B0CE4282FA597F22555113DA2629F4CFF8F884A35D92E466D6DE6CB54F4321
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF719791B6A), ref: 00007FF71979295E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                  • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                  • Instruction ID: 142af47b4b5dac1f05f3adda22039dd85789aef96d2b8f2215dee2076951416b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3331B522B18A8156E720BB65A8406F6A2A4FF8C7F8F840135EE8D83755EF3CD54F8210
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                  • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                  • Instruction ID: 0b51255523760ef5766b397f0348f23beddc4c1876379875d1a3bbbc3af21b76
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2313262A19A8149EB24FF21E8552F9A360FF8C7E8F840135EA4E47B59DF3CD10E8710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF71979918F,?,00007FF719793C55), ref: 00007FF719792BA0
                                                                                                                                                                                                                                                  • MessageBoxW.USER32 ref: 00007FF719792C2A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                  • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                  • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                  • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                  • Instruction ID: f18a17b7e295918d4958d97dbfa901d4cdf5baef52435faee0077b22ad6c0a3e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66219162718B4152E720AF24F4447AAA3A4FF8C7E8F800135EE8D57655EE3CD65EC750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF719791B99), ref: 00007FF719792760
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                  • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                  • Instruction ID: c923c04ec2281763f0994249c5acb62751a6a9f3507a5ac33a35e7e5058c090d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36219172A18B8142E620AF61B4407E6A3A4FF8C7E8F800135EE8D43659DF3CD24E8750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                  • Instruction ID: 7b3c829d60c587784af2d9f393aba68e88537cc552b659c3200898d371fe6864
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67F04425719E0681EA20AF14A485376A330AF5D7F9F940236D96E465E4DF2CD14EC320
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                  • Instruction ID: e0435ce76c48162aa0910db2a567b0058c038c47c5bce8cfffbc013cb506a941
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D119032E48E0201FA643965E4923799070AF7C3FCE844635FA7F472D69E6C6A4F8120
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7197AA5A3,?,?,00000000,00007FF7197AA83E,?,?,?,?,?,00007FF7197AA7CA), ref: 00007FF7197AB3AF
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197AA5A3,?,?,00000000,00007FF7197AA83E,?,?,?,?,?,00007FF7197AA7CA), ref: 00007FF7197AB3CE
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197AA5A3,?,?,00000000,00007FF7197AA83E,?,?,?,?,?,00007FF7197AA7CA), ref: 00007FF7197AB3F6
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197AA5A3,?,?,00000000,00007FF7197AA83E,?,?,?,?,?,00007FF7197AA7CA), ref: 00007FF7197AB407
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7197AA5A3,?,?,00000000,00007FF7197AA83E,?,?,?,?,?,00007FF7197AA7CA), ref: 00007FF7197AB418
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                  • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                  • Instruction ID: 9592ceeda38bc4dba25447d0ad9e4af5507ec8eb0b072a3b27bb177f9923c31b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10113020F08E4242FA59BF269551179A2625F4CBF8FCC4B34E97D466D6DE2CB44F8321
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                  • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                  • Instruction ID: 9f35aa51cbc7f2a30c18aa87c6ee3ab224485b996a412c3cfda43afca43f51b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A11DA20B08A4742FAA97A62545117E92624F4DBF8F9C4B35D93D4A6D2DD2CB84F4332
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                  • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                  • Instruction ID: 89c28f83e9b09b17586ec288fae974a941cd093af16a757b4a7fd4e0a671a1eb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A91C122A08E4681E765AE24D45077EB6B1AF98FE8FCC4136DA59433D5DE3CE44E8321
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                  • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                  • Instruction ID: 0afb3fa6fafdc608c4a27d12dedee045757ca054578e7e6a4ba180b84fabdcb6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E881C132D0CA4385E7667E298160278A6B0AF1DFECFDD4031DA49976C5CB2CE90F8361
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                  • Instruction ID: 5eb90b3e2b2ee33fb64f6f4f74c032b4ef64b9f4bf837d2eb382fb0a34244eba
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1517236A19A028ADB14AF25D444A78B7A1EF88BFCF904134EA4D47745EF7CE84EC710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                  • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                  • Instruction ID: 28bf720d650a41ffe518fcd1dea53960eca50c361cd691e1a9f3405bfafacf52
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7517072608A4286EB64AE329044368B7B0EF59BF8F944136DA4D47B95CF3CE85EC711
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                  • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                  • Instruction ID: 7e9cf10f067a58cf64a93fd79871f524e29232bffdfb259d3fb2a8a70824030d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E619132908B8585D760AF25E4403AAB7B0FF897E8F444625EB9C03B59DF7CE599CB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                  • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                  • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                  • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                  • Instruction ID: d5ba1404b71226ca3373c74575426e167bec173c166e818faaf0a0590bc3c7b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81218D62B18B4182E620AF24B4447AAA3A4FF8C7E8F840136EE8D57655DE3CD65EC750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                                  • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                  • Instruction ID: 7dcaa15817ec9514dbb48e9bb73567f2626e0bb1e078488d0c5fec60915e3023
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53D1E072F18A4199E711DF66C4402AC77B1FF59BE8B884226DE5E97B89DA38D40FC310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                                                                                                  • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                  • Instruction ID: 81a473fb5a7ea889d5c723a9aeb81598b0f19f270a671666f49eae0812651964
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37118621A1C94242FA54BF7AE5852B99371FF9D7F8FC48030DE4907B99CD2DD59E8210
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                  • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                  • Instruction ID: 99db769f26253ac4cbe0532cb0cdeec6a6c8e9e64de74528ee89c9943bcdf37e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79412812A08A4242FB60AF25D41137AA771EFA8BF8F944235EE5E06AD5DE3CD54E8710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7197A9046
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA95E
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7197AA948: GetLastError.KERNEL32(?,?,?,00007FF7197B2D22,?,?,?,00007FF7197B2D5F,?,?,00000000,00007FF7197B3225,?,?,?,00007FF7197B3157), ref: 00007FF7197AA968
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF71979CBA5), ref: 00007FF7197A9064
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\wp-cent.exe
                                                                                                                                                                                                                                                  • API String ID: 3580290477-4286105702
                                                                                                                                                                                                                                                  • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                  • Instruction ID: 3d91b4bc0a494987f09f6636da44eb60d06174daf527f0b0e3075107e162e179
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB415335A08E1286EB15BF25D4401BDA7B5EF88BF8B994035EA4D43B85DE3CD45F8320
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                  • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                  • Instruction ID: d46d1381ca1a377d5885dd2e34be877efc31c4ed1a3c1e6bb31db94d3fbc9a52
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C41B432A18E4195DB209F25E4443B9A770FB98BE8F984135EE4D87754EF3CD40AC750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                  • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                  • Instruction ID: c912b233baf302680905b0e69d4aba2ba462cab1b3f0258fd48b2638f9f09b32
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C21D462A18A4185EB20AF11944427DA3B1EF8CFD8FC94035DA8D436C4DF7CE94E8B61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                  • Instruction ID: a74a07ebd5a073f6ea15552cd77814c6b9984dc06cb3ae45252ede61e68f9ed2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F110A32618B8182EB619F25F450269B7A4FB88BA8F584230EE8D07754DF3CD95A8700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2539361513.00007FF719791000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF719790000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539338551.00007FF719790000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539391382.00007FF7197BB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539418816.00007FF7197D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2539464020.00007FF7197D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff719790000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                  • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                  • Instruction ID: d3bf4c5183d817c0106f1feaaedd9e788260be525fc027c3feb800fe78aa1542
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54017512A18A0286EB21BF60946527EE3B0EF9C7ACFD40435D54D46695DE2CD50E8B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2527687099.00007FFDFA021000.00000020.00000001.01000000.0000001C.sdmp, Offset: 00007FFDFA020000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2527659614.00007FFDFA020000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528152199.00007FFDFA2EE000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528288430.00007FFDFA43B000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528317884.00007FFDFA44B000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528340852.00007FFDFA451000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528365566.00007FFDFA456000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528391861.00007FFDFA465000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528419068.00007FFDFA46C000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528443502.00007FFDFA46D000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528474313.00007FFDFA46E000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528496476.00007FFDFA46F000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528525669.00007FFDFA488000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528550169.00007FFDFA497000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528578623.00007FFDFA4A7000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528602706.00007FFDFA4A8000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528625481.00007FFDFA4A9000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528649355.00007FFDFA4AA000.00000008.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528676674.00007FFDFA4AD000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2528701599.00007FFDFA4AF000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ffdfa020000_wp-cent.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                  • Opcode ID: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                                                  • Instruction ID: 686672c63fc14dae56d553220f9acf12c4e43800c10f0e21abb9b5131ff7900d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19a014122a8329d598b8a719417dcd6d526a9fad5fd2adc0fdb65de44e15e28a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8117026B15F019AEB00CF60E8646B833A4FB58758F041E31DA2D86BA8DF7CD598C340